1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. getDomainsAccountMgmtInfo
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

oci.Identity.getDomainsAccountMgmtInfo

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

    This data source provides details about a specific Account Mgmt Info resource in Oracle Cloud Infrastructure Identity Domains service.

    Get Account Mgmt Info

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as oci from "@pulumi/oci";
    
    const testAccountMgmtInfo = oci.Identity.getDomainsAccountMgmtInfo({
        accountMgmtInfoId: testAccountMgmtInfoOciIdentityDomainsAccountMgmtInfo.id,
        idcsEndpoint: testDomain.url,
        attributeSets: ["all"],
        attributes: "",
        authorization: accountMgmtInfoAuthorization,
        resourceTypeSchemaVersion: accountMgmtInfoResourceTypeSchemaVersion,
    });
    
    import pulumi
    import pulumi_oci as oci
    
    test_account_mgmt_info = oci.Identity.get_domains_account_mgmt_info(account_mgmt_info_id=test_account_mgmt_info_oci_identity_domains_account_mgmt_info["id"],
        idcs_endpoint=test_domain["url"],
        attribute_sets=["all"],
        attributes="",
        authorization=account_mgmt_info_authorization,
        resource_type_schema_version=account_mgmt_info_resource_type_schema_version)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-oci/sdk/go/oci/Identity"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := Identity.GetDomainsAccountMgmtInfo(ctx, &identity.GetDomainsAccountMgmtInfoArgs{
    			AccountMgmtInfoId: testAccountMgmtInfoOciIdentityDomainsAccountMgmtInfo.Id,
    			IdcsEndpoint:      testDomain.Url,
    			AttributeSets: []string{
    				"all",
    			},
    			Attributes:                pulumi.StringRef(""),
    			Authorization:             pulumi.StringRef(accountMgmtInfoAuthorization),
    			ResourceTypeSchemaVersion: pulumi.StringRef(accountMgmtInfoResourceTypeSchemaVersion),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Oci = Pulumi.Oci;
    
    return await Deployment.RunAsync(() => 
    {
        var testAccountMgmtInfo = Oci.Identity.GetDomainsAccountMgmtInfo.Invoke(new()
        {
            AccountMgmtInfoId = testAccountMgmtInfoOciIdentityDomainsAccountMgmtInfo.Id,
            IdcsEndpoint = testDomain.Url,
            AttributeSets = new[]
            {
                "all",
            },
            Attributes = "",
            Authorization = accountMgmtInfoAuthorization,
            ResourceTypeSchemaVersion = accountMgmtInfoResourceTypeSchemaVersion,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.Identity.IdentityFunctions;
    import com.pulumi.oci.Identity.inputs.GetDomainsAccountMgmtInfoArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var testAccountMgmtInfo = IdentityFunctions.getDomainsAccountMgmtInfo(GetDomainsAccountMgmtInfoArgs.builder()
                .accountMgmtInfoId(testAccountMgmtInfoOciIdentityDomainsAccountMgmtInfo.id())
                .idcsEndpoint(testDomain.url())
                .attributeSets("all")
                .attributes("")
                .authorization(accountMgmtInfoAuthorization)
                .resourceTypeSchemaVersion(accountMgmtInfoResourceTypeSchemaVersion)
                .build());
    
        }
    }
    
    variables:
      testAccountMgmtInfo:
        fn::invoke:
          Function: oci:Identity:getDomainsAccountMgmtInfo
          Arguments:
            accountMgmtInfoId: ${testAccountMgmtInfoOciIdentityDomainsAccountMgmtInfo.id}
            idcsEndpoint: ${testDomain.url}
            attributeSets:
              - all
            attributes:
            authorization: ${accountMgmtInfoAuthorization}
            resourceTypeSchemaVersion: ${accountMgmtInfoResourceTypeSchemaVersion}
    

    Using getDomainsAccountMgmtInfo

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getDomainsAccountMgmtInfo(args: GetDomainsAccountMgmtInfoArgs, opts?: InvokeOptions): Promise<GetDomainsAccountMgmtInfoResult>
    function getDomainsAccountMgmtInfoOutput(args: GetDomainsAccountMgmtInfoOutputArgs, opts?: InvokeOptions): Output<GetDomainsAccountMgmtInfoResult>
    def get_domains_account_mgmt_info(account_mgmt_info_id: Optional[str] = None,
                                      attribute_sets: Optional[Sequence[str]] = None,
                                      attributes: Optional[str] = None,
                                      authorization: Optional[str] = None,
                                      idcs_endpoint: Optional[str] = None,
                                      resource_type_schema_version: Optional[str] = None,
                                      opts: Optional[InvokeOptions] = None) -> GetDomainsAccountMgmtInfoResult
    def get_domains_account_mgmt_info_output(account_mgmt_info_id: Optional[pulumi.Input[str]] = None,
                                      attribute_sets: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                                      attributes: Optional[pulumi.Input[str]] = None,
                                      authorization: Optional[pulumi.Input[str]] = None,
                                      idcs_endpoint: Optional[pulumi.Input[str]] = None,
                                      resource_type_schema_version: Optional[pulumi.Input[str]] = None,
                                      opts: Optional[InvokeOptions] = None) -> Output[GetDomainsAccountMgmtInfoResult]
    func GetDomainsAccountMgmtInfo(ctx *Context, args *GetDomainsAccountMgmtInfoArgs, opts ...InvokeOption) (*GetDomainsAccountMgmtInfoResult, error)
    func GetDomainsAccountMgmtInfoOutput(ctx *Context, args *GetDomainsAccountMgmtInfoOutputArgs, opts ...InvokeOption) GetDomainsAccountMgmtInfoResultOutput

    > Note: This function is named GetDomainsAccountMgmtInfo in the Go SDK.

    public static class GetDomainsAccountMgmtInfo 
    {
        public static Task<GetDomainsAccountMgmtInfoResult> InvokeAsync(GetDomainsAccountMgmtInfoArgs args, InvokeOptions? opts = null)
        public static Output<GetDomainsAccountMgmtInfoResult> Invoke(GetDomainsAccountMgmtInfoInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetDomainsAccountMgmtInfoResult> getDomainsAccountMgmtInfo(GetDomainsAccountMgmtInfoArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: oci:Identity/getDomainsAccountMgmtInfo:getDomainsAccountMgmtInfo
      arguments:
        # arguments dictionary

    The following arguments are supported:

    AccountMgmtInfoId string
    ID of the resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    AccountMgmtInfoId string
    ID of the resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    accountMgmtInfoId String
    ID of the resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    accountMgmtInfoId string
    ID of the resource
    idcsEndpoint string
    The basic endpoint for the identity domain
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    account_mgmt_info_id str
    ID of the resource
    idcs_endpoint str
    The basic endpoint for the identity domain
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    accountMgmtInfoId String
    ID of the resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.

    getDomainsAccountMgmtInfo Result

    The following output properties are available:

    AccountMgmtInfoId string
    AccountType string
    Type of Account
    Active bool
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    Apps List<GetDomainsAccountMgmtInfoApp>
    Application on which the account is based
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    CompositeKey string
    Unique key for this AccountMgmtInfo, which is used to prevent duplicate AccountMgmtInfo resources. Key is composed of a subset of app, owner and accountType.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    DoNotBackFillGrants bool
    If true, a back-fill grant will not be created for a connected managed app as part of account creation.
    DoNotPerformActionOnTarget bool
    If true, the operation will not be performed on the target
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    Favorite bool
    If true, this account has been marked as a favorite of the User who owns it
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsCreatedBies List<GetDomainsAccountMgmtInfoIdcsCreatedBy>
    The User or App who created the Resource
    IdcsEndpoint string
    IdcsLastModifiedBies List<GetDomainsAccountMgmtInfoIdcsLastModifiedBy>
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations List<string>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    IsAccount bool
    If true, indicates that this managed object is an account, which is an identity that represents a user in the context of a specific application
    LastAccessed string
    Last accessed timestamp of an application
    MatchingOwners List<GetDomainsAccountMgmtInfoMatchingOwner>
    Matching owning users of the account
    Metas List<GetDomainsAccountMgmtInfoMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    Name string
    Name of the Account
    ObjectClasses List<GetDomainsAccountMgmtInfoObjectClass>
    Object-class of the Account
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    OperationContext string
    The context in which the operation is performed on the account.
    Owners List<GetDomainsAccountMgmtInfoOwner>
    Owning user of the account
    PreviewOnly bool
    If true, then the response to the account creation operation on a connected managed app returns a preview of the account data that is evaluated by the attribute value generation policy. Note that an account will not be created on the target application when this attribute is set to true.
    ResourceTypes List<GetDomainsAccountMgmtInfoResourceType>
    Resource Type of the Account
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    SyncResponse string
    Last recorded sync response for the account
    SyncSituation string
    Last recorded sync situation for the account
    SyncTimestamp string
    Last sync timestamp of the account
    Tags List<GetDomainsAccountMgmtInfoTag>
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    Uid string
    Unique identifier of the Account
    UserWalletArtifacts List<GetDomainsAccountMgmtInfoUserWalletArtifact>
    The UserWalletArtifact that contains the credentials that the system will use when performing Secure Form-Fill to log the user in to this application
    AttributeSets List<string>
    Attributes string
    Authorization string
    ResourceTypeSchemaVersion string
    AccountMgmtInfoId string
    AccountType string
    Type of Account
    Active bool
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    Apps []GetDomainsAccountMgmtInfoApp
    Application on which the account is based
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    CompositeKey string
    Unique key for this AccountMgmtInfo, which is used to prevent duplicate AccountMgmtInfo resources. Key is composed of a subset of app, owner and accountType.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    DoNotBackFillGrants bool
    If true, a back-fill grant will not be created for a connected managed app as part of account creation.
    DoNotPerformActionOnTarget bool
    If true, the operation will not be performed on the target
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    Favorite bool
    If true, this account has been marked as a favorite of the User who owns it
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsCreatedBies []GetDomainsAccountMgmtInfoIdcsCreatedBy
    The User or App who created the Resource
    IdcsEndpoint string
    IdcsLastModifiedBies []GetDomainsAccountMgmtInfoIdcsLastModifiedBy
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations []string
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    IsAccount bool
    If true, indicates that this managed object is an account, which is an identity that represents a user in the context of a specific application
    LastAccessed string
    Last accessed timestamp of an application
    MatchingOwners []GetDomainsAccountMgmtInfoMatchingOwner
    Matching owning users of the account
    Metas []GetDomainsAccountMgmtInfoMeta
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    Name string
    Name of the Account
    ObjectClasses []GetDomainsAccountMgmtInfoObjectClass
    Object-class of the Account
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    OperationContext string
    The context in which the operation is performed on the account.
    Owners []GetDomainsAccountMgmtInfoOwner
    Owning user of the account
    PreviewOnly bool
    If true, then the response to the account creation operation on a connected managed app returns a preview of the account data that is evaluated by the attribute value generation policy. Note that an account will not be created on the target application when this attribute is set to true.
    ResourceTypes []GetDomainsAccountMgmtInfoResourceType
    Resource Type of the Account
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    SyncResponse string
    Last recorded sync response for the account
    SyncSituation string
    Last recorded sync situation for the account
    SyncTimestamp string
    Last sync timestamp of the account
    Tags []GetDomainsAccountMgmtInfoTag
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    Uid string
    Unique identifier of the Account
    UserWalletArtifacts []GetDomainsAccountMgmtInfoUserWalletArtifact
    The UserWalletArtifact that contains the credentials that the system will use when performing Secure Form-Fill to log the user in to this application
    AttributeSets []string
    Attributes string
    Authorization string
    ResourceTypeSchemaVersion string
    accountMgmtInfoId String
    accountType String
    Type of Account
    active Boolean
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    apps List<GetDomainsAccountMgmtInfoApp>
    Application on which the account is based
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    compositeKey String
    Unique key for this AccountMgmtInfo, which is used to prevent duplicate AccountMgmtInfo resources. Key is composed of a subset of app, owner and accountType.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    doNotBackFillGrants Boolean
    If true, a back-fill grant will not be created for a connected managed app as part of account creation.
    doNotPerformActionOnTarget Boolean
    If true, the operation will not be performed on the target
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    favorite Boolean
    If true, this account has been marked as a favorite of the User who owns it
    id String
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies List<GetDomainsAccountMgmtInfoIdcsCreatedBy>
    The User or App who created the Resource
    idcsEndpoint String
    idcsLastModifiedBies List<GetDomainsAccountMgmtInfoIdcsLastModifiedBy>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    isAccount Boolean
    If true, indicates that this managed object is an account, which is an identity that represents a user in the context of a specific application
    lastAccessed String
    Last accessed timestamp of an application
    matchingOwners List<GetDomainsAccountMgmtInfoMatchingOwner>
    Matching owning users of the account
    metas List<GetDomainsAccountMgmtInfoMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    name String
    Name of the Account
    objectClasses List<GetDomainsAccountMgmtInfoObjectClass>
    Object-class of the Account
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    operationContext String
    The context in which the operation is performed on the account.
    owners List<GetDomainsAccountMgmtInfoOwner>
    Owning user of the account
    previewOnly Boolean
    If true, then the response to the account creation operation on a connected managed app returns a preview of the account data that is evaluated by the attribute value generation policy. Note that an account will not be created on the target application when this attribute is set to true.
    resourceTypes List<GetDomainsAccountMgmtInfoResourceType>
    Resource Type of the Account
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    syncResponse String
    Last recorded sync response for the account
    syncSituation String
    Last recorded sync situation for the account
    syncTimestamp String
    Last sync timestamp of the account
    tags List<GetDomainsAccountMgmtInfoTag>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    uid String
    Unique identifier of the Account
    userWalletArtifacts List<GetDomainsAccountMgmtInfoUserWalletArtifact>
    The UserWalletArtifact that contains the credentials that the system will use when performing Secure Form-Fill to log the user in to this application
    attributeSets List<String>
    attributes String
    authorization String
    resourceTypeSchemaVersion String
    accountMgmtInfoId string
    accountType string
    Type of Account
    active boolean
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    apps GetDomainsAccountMgmtInfoApp[]
    Application on which the account is based
    compartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    compositeKey string
    Unique key for this AccountMgmtInfo, which is used to prevent duplicate AccountMgmtInfo resources. Key is composed of a subset of app, owner and accountType.
    deleteInProgress boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    doNotBackFillGrants boolean
    If true, a back-fill grant will not be created for a connected managed app as part of account creation.
    doNotPerformActionOnTarget boolean
    If true, the operation will not be performed on the target
    domainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    favorite boolean
    If true, this account has been marked as a favorite of the User who owns it
    id string
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies GetDomainsAccountMgmtInfoIdcsCreatedBy[]
    The User or App who created the Resource
    idcsEndpoint string
    idcsLastModifiedBies GetDomainsAccountMgmtInfoIdcsLastModifiedBy[]
    The User or App who modified the Resource
    idcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    idcsPreventedOperations string[]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    isAccount boolean
    If true, indicates that this managed object is an account, which is an identity that represents a user in the context of a specific application
    lastAccessed string
    Last accessed timestamp of an application
    matchingOwners GetDomainsAccountMgmtInfoMatchingOwner[]
    Matching owning users of the account
    metas GetDomainsAccountMgmtInfoMeta[]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    name string
    Name of the Account
    objectClasses GetDomainsAccountMgmtInfoObjectClass[]
    Object-class of the Account
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    operationContext string
    The context in which the operation is performed on the account.
    owners GetDomainsAccountMgmtInfoOwner[]
    Owning user of the account
    previewOnly boolean
    If true, then the response to the account creation operation on a connected managed app returns a preview of the account data that is evaluated by the attribute value generation policy. Note that an account will not be created on the target application when this attribute is set to true.
    resourceTypes GetDomainsAccountMgmtInfoResourceType[]
    Resource Type of the Account
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    syncResponse string
    Last recorded sync response for the account
    syncSituation string
    Last recorded sync situation for the account
    syncTimestamp string
    Last sync timestamp of the account
    tags GetDomainsAccountMgmtInfoTag[]
    A list of tags on this resource.
    tenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    uid string
    Unique identifier of the Account
    userWalletArtifacts GetDomainsAccountMgmtInfoUserWalletArtifact[]
    The UserWalletArtifact that contains the credentials that the system will use when performing Secure Form-Fill to log the user in to this application
    attributeSets string[]
    attributes string
    authorization string
    resourceTypeSchemaVersion string
    account_mgmt_info_id str
    account_type str
    Type of Account
    active bool
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    apps Sequence[identity.GetDomainsAccountMgmtInfoApp]
    Application on which the account is based
    compartment_ocid str
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    composite_key str
    Unique key for this AccountMgmtInfo, which is used to prevent duplicate AccountMgmtInfo resources. Key is composed of a subset of app, owner and accountType.
    delete_in_progress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    do_not_back_fill_grants bool
    If true, a back-fill grant will not be created for a connected managed app as part of account creation.
    do_not_perform_action_on_target bool
    If true, the operation will not be performed on the target
    domain_ocid str
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    favorite bool
    If true, this account has been marked as a favorite of the User who owns it
    id str
    The provider-assigned unique ID for this managed resource.
    idcs_created_bies Sequence[identity.GetDomainsAccountMgmtInfoIdcsCreatedBy]
    The User or App who created the Resource
    idcs_endpoint str
    idcs_last_modified_bies Sequence[identity.GetDomainsAccountMgmtInfoIdcsLastModifiedBy]
    The User or App who modified the Resource
    idcs_last_upgraded_in_release str
    The release number when the resource was upgraded.
    idcs_prevented_operations Sequence[str]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    is_account bool
    If true, indicates that this managed object is an account, which is an identity that represents a user in the context of a specific application
    last_accessed str
    Last accessed timestamp of an application
    matching_owners Sequence[identity.GetDomainsAccountMgmtInfoMatchingOwner]
    Matching owning users of the account
    metas Sequence[identity.GetDomainsAccountMgmtInfoMeta]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    name str
    Name of the Account
    object_classes Sequence[identity.GetDomainsAccountMgmtInfoObjectClass]
    Object-class of the Account
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    operation_context str
    The context in which the operation is performed on the account.
    owners Sequence[identity.GetDomainsAccountMgmtInfoOwner]
    Owning user of the account
    preview_only bool
    If true, then the response to the account creation operation on a connected managed app returns a preview of the account data that is evaluated by the attribute value generation policy. Note that an account will not be created on the target application when this attribute is set to true.
    resource_types Sequence[identity.GetDomainsAccountMgmtInfoResourceType]
    Resource Type of the Account
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    sync_response str
    Last recorded sync response for the account
    sync_situation str
    Last recorded sync situation for the account
    sync_timestamp str
    Last sync timestamp of the account
    tags Sequence[identity.GetDomainsAccountMgmtInfoTag]
    A list of tags on this resource.
    tenancy_ocid str
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    uid str
    Unique identifier of the Account
    user_wallet_artifacts Sequence[identity.GetDomainsAccountMgmtInfoUserWalletArtifact]
    The UserWalletArtifact that contains the credentials that the system will use when performing Secure Form-Fill to log the user in to this application
    attribute_sets Sequence[str]
    attributes str
    authorization str
    resource_type_schema_version str
    accountMgmtInfoId String
    accountType String
    Type of Account
    active Boolean
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    apps List<Property Map>
    Application on which the account is based
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    compositeKey String
    Unique key for this AccountMgmtInfo, which is used to prevent duplicate AccountMgmtInfo resources. Key is composed of a subset of app, owner and accountType.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    doNotBackFillGrants Boolean
    If true, a back-fill grant will not be created for a connected managed app as part of account creation.
    doNotPerformActionOnTarget Boolean
    If true, the operation will not be performed on the target
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    favorite Boolean
    If true, this account has been marked as a favorite of the User who owns it
    id String
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies List<Property Map>
    The User or App who created the Resource
    idcsEndpoint String
    idcsLastModifiedBies List<Property Map>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    isAccount Boolean
    If true, indicates that this managed object is an account, which is an identity that represents a user in the context of a specific application
    lastAccessed String
    Last accessed timestamp of an application
    matchingOwners List<Property Map>
    Matching owning users of the account
    metas List<Property Map>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    name String
    Name of the Account
    objectClasses List<Property Map>
    Object-class of the Account
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    operationContext String
    The context in which the operation is performed on the account.
    owners List<Property Map>
    Owning user of the account
    previewOnly Boolean
    If true, then the response to the account creation operation on a connected managed app returns a preview of the account data that is evaluated by the attribute value generation policy. Note that an account will not be created on the target application when this attribute is set to true.
    resourceTypes List<Property Map>
    Resource Type of the Account
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    syncResponse String
    Last recorded sync response for the account
    syncSituation String
    Last recorded sync situation for the account
    syncTimestamp String
    Last sync timestamp of the account
    tags List<Property Map>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    uid String
    Unique identifier of the Account
    userWalletArtifacts List<Property Map>
    The UserWalletArtifact that contains the credentials that the system will use when performing Secure Form-Fill to log the user in to this application
    attributeSets List<String>
    attributes String
    authorization String
    resourceTypeSchemaVersion String

    Supporting Types

    GetDomainsAccountMgmtInfoApp

    Active bool
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    AppIcon string
    Application icon.
    AppThumbnail string
    Application thumbnail.
    Audience string
    The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
    Description string
    Application description
    Display string
    Resource Type display name
    IsAliasApp bool
    If true, this App is an AliasApp and it cannot be granted to an end user directly
    IsAuthoritative bool
    If true, sync from the managed app will be performed as authoritative sync.
    IsLoginTarget bool
    If true, this App allows runtime services to log end users in to this App automatically
    IsManagedApp bool
    If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
    IsOauthResource bool
    If true, indicates that this application acts as an OAuth Resource.
    IsOpcService bool
    If true, this application is an Oracle Public Cloud service-instance.
    IsUnmanagedApp bool
    If true, indicates that this application accepts an Oracle Identity Cloud Service user as a login-identity (does not require an account) and relies on authorization of the user's memberships in AppRoles
    LoginMechanism string
    The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use the Security Assertion Markup Language protocol.
    MeterAsOpcService bool
    If true, customer is not billed for runtime operations of the app.
    Ref string
    UserWalletArtifact URI
    ServiceTypeUrn string
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
    ShowInMyApps bool
    If true, this App will be displayed in the MyApps page of each end-user who has access to the App.
    Value string
    UserWalletArtifact identifier
    Active bool
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    AppIcon string
    Application icon.
    AppThumbnail string
    Application thumbnail.
    Audience string
    The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
    Description string
    Application description
    Display string
    Resource Type display name
    IsAliasApp bool
    If true, this App is an AliasApp and it cannot be granted to an end user directly
    IsAuthoritative bool
    If true, sync from the managed app will be performed as authoritative sync.
    IsLoginTarget bool
    If true, this App allows runtime services to log end users in to this App automatically
    IsManagedApp bool
    If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
    IsOauthResource bool
    If true, indicates that this application acts as an OAuth Resource.
    IsOpcService bool
    If true, this application is an Oracle Public Cloud service-instance.
    IsUnmanagedApp bool
    If true, indicates that this application accepts an Oracle Identity Cloud Service user as a login-identity (does not require an account) and relies on authorization of the user's memberships in AppRoles
    LoginMechanism string
    The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use the Security Assertion Markup Language protocol.
    MeterAsOpcService bool
    If true, customer is not billed for runtime operations of the app.
    Ref string
    UserWalletArtifact URI
    ServiceTypeUrn string
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
    ShowInMyApps bool
    If true, this App will be displayed in the MyApps page of each end-user who has access to the App.
    Value string
    UserWalletArtifact identifier
    active Boolean
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    appIcon String
    Application icon.
    appThumbnail String
    Application thumbnail.
    audience String
    The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
    description String
    Application description
    display String
    Resource Type display name
    isAliasApp Boolean
    If true, this App is an AliasApp and it cannot be granted to an end user directly
    isAuthoritative Boolean
    If true, sync from the managed app will be performed as authoritative sync.
    isLoginTarget Boolean
    If true, this App allows runtime services to log end users in to this App automatically
    isManagedApp Boolean
    If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
    isOauthResource Boolean
    If true, indicates that this application acts as an OAuth Resource.
    isOpcService Boolean
    If true, this application is an Oracle Public Cloud service-instance.
    isUnmanagedApp Boolean
    If true, indicates that this application accepts an Oracle Identity Cloud Service user as a login-identity (does not require an account) and relies on authorization of the user's memberships in AppRoles
    loginMechanism String
    The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use the Security Assertion Markup Language protocol.
    meterAsOpcService Boolean
    If true, customer is not billed for runtime operations of the app.
    ref String
    UserWalletArtifact URI
    serviceTypeUrn String
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
    showInMyApps Boolean
    If true, this App will be displayed in the MyApps page of each end-user who has access to the App.
    value String
    UserWalletArtifact identifier
    active boolean
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    appIcon string
    Application icon.
    appThumbnail string
    Application thumbnail.
    audience string
    The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
    description string
    Application description
    display string
    Resource Type display name
    isAliasApp boolean
    If true, this App is an AliasApp and it cannot be granted to an end user directly
    isAuthoritative boolean
    If true, sync from the managed app will be performed as authoritative sync.
    isLoginTarget boolean
    If true, this App allows runtime services to log end users in to this App automatically
    isManagedApp boolean
    If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
    isOauthResource boolean
    If true, indicates that this application acts as an OAuth Resource.
    isOpcService boolean
    If true, this application is an Oracle Public Cloud service-instance.
    isUnmanagedApp boolean
    If true, indicates that this application accepts an Oracle Identity Cloud Service user as a login-identity (does not require an account) and relies on authorization of the user's memberships in AppRoles
    loginMechanism string
    The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use the Security Assertion Markup Language protocol.
    meterAsOpcService boolean
    If true, customer is not billed for runtime operations of the app.
    ref string
    UserWalletArtifact URI
    serviceTypeUrn string
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
    showInMyApps boolean
    If true, this App will be displayed in the MyApps page of each end-user who has access to the App.
    value string
    UserWalletArtifact identifier
    active bool
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    app_icon str
    Application icon.
    app_thumbnail str
    Application thumbnail.
    audience str
    The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
    description str
    Application description
    display str
    Resource Type display name
    is_alias_app bool
    If true, this App is an AliasApp and it cannot be granted to an end user directly
    is_authoritative bool
    If true, sync from the managed app will be performed as authoritative sync.
    is_login_target bool
    If true, this App allows runtime services to log end users in to this App automatically
    is_managed_app bool
    If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
    is_oauth_resource bool
    If true, indicates that this application acts as an OAuth Resource.
    is_opc_service bool
    If true, this application is an Oracle Public Cloud service-instance.
    is_unmanaged_app bool
    If true, indicates that this application accepts an Oracle Identity Cloud Service user as a login-identity (does not require an account) and relies on authorization of the user's memberships in AppRoles
    login_mechanism str
    The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use the Security Assertion Markup Language protocol.
    meter_as_opc_service bool
    If true, customer is not billed for runtime operations of the app.
    ref str
    UserWalletArtifact URI
    service_type_urn str
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
    show_in_my_apps bool
    If true, this App will be displayed in the MyApps page of each end-user who has access to the App.
    value str
    UserWalletArtifact identifier
    active Boolean
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    appIcon String
    Application icon.
    appThumbnail String
    Application thumbnail.
    audience String
    The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
    description String
    Application description
    display String
    Resource Type display name
    isAliasApp Boolean
    If true, this App is an AliasApp and it cannot be granted to an end user directly
    isAuthoritative Boolean
    If true, sync from the managed app will be performed as authoritative sync.
    isLoginTarget Boolean
    If true, this App allows runtime services to log end users in to this App automatically
    isManagedApp Boolean
    If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
    isOauthResource Boolean
    If true, indicates that this application acts as an OAuth Resource.
    isOpcService Boolean
    If true, this application is an Oracle Public Cloud service-instance.
    isUnmanagedApp Boolean
    If true, indicates that this application accepts an Oracle Identity Cloud Service user as a login-identity (does not require an account) and relies on authorization of the user's memberships in AppRoles
    loginMechanism String
    The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use the Security Assertion Markup Language protocol.
    meterAsOpcService Boolean
    If true, customer is not billed for runtime operations of the app.
    ref String
    UserWalletArtifact URI
    serviceTypeUrn String
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
    showInMyApps Boolean
    If true, this App will be displayed in the MyApps page of each end-user who has access to the App.
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfoIdcsCreatedBy

    Display string
    Resource Type display name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    UserWalletArtifact URI
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    UserWalletArtifact identifier
    Display string
    Resource Type display name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    UserWalletArtifact URI
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    UserWalletArtifact URI
    type String
    The type of resource, User or App, that modified this Resource
    value String
    UserWalletArtifact identifier
    display string
    Resource Type display name
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    UserWalletArtifact URI
    type string
    The type of resource, User or App, that modified this Resource
    value string
    UserWalletArtifact identifier
    display str
    Resource Type display name
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    UserWalletArtifact URI
    type str
    The type of resource, User or App, that modified this Resource
    value str
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    UserWalletArtifact URI
    type String
    The type of resource, User or App, that modified this Resource
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfoIdcsLastModifiedBy

    Display string
    Resource Type display name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    UserWalletArtifact URI
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    UserWalletArtifact identifier
    Display string
    Resource Type display name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    UserWalletArtifact URI
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    UserWalletArtifact URI
    type String
    The type of resource, User or App, that modified this Resource
    value String
    UserWalletArtifact identifier
    display string
    Resource Type display name
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    UserWalletArtifact URI
    type string
    The type of resource, User or App, that modified this Resource
    value string
    UserWalletArtifact identifier
    display str
    Resource Type display name
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    UserWalletArtifact URI
    type str
    The type of resource, User or App, that modified this Resource
    value str
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    UserWalletArtifact URI
    type String
    The type of resource, User or App, that modified this Resource
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfoMatchingOwner

    Display string
    Resource Type display name
    Email string
    The email address of this user
    Ref string
    UserWalletArtifact URI
    UserName string
    User name
    Value string
    UserWalletArtifact identifier
    Display string
    Resource Type display name
    Email string
    The email address of this user
    Ref string
    UserWalletArtifact URI
    UserName string
    User name
    Value string
    UserWalletArtifact identifier
    display String
    Resource Type display name
    email String
    The email address of this user
    ref String
    UserWalletArtifact URI
    userName String
    User name
    value String
    UserWalletArtifact identifier
    display string
    Resource Type display name
    email string
    The email address of this user
    ref string
    UserWalletArtifact URI
    userName string
    User name
    value string
    UserWalletArtifact identifier
    display str
    Resource Type display name
    email str
    The email address of this user
    ref str
    UserWalletArtifact URI
    user_name str
    User name
    value str
    UserWalletArtifact identifier
    display String
    Resource Type display name
    email String
    The email address of this user
    ref String
    UserWalletArtifact URI
    userName String
    User name
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfoMeta

    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Resource Type of the Account
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Resource Type of the Account
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Resource Type of the Account
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created string
    The DateTime the Resource was added to the Service Provider
    lastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType string
    Resource Type of the Account
    version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created str
    The DateTime the Resource was added to the Service Provider
    last_modified str
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location str
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resource_type str
    Resource Type of the Account
    version str
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Resource Type of the Account
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    GetDomainsAccountMgmtInfoObjectClass

    Display string
    Resource Type display name
    Ref string
    UserWalletArtifact URI
    Value string
    UserWalletArtifact identifier
    Display string
    Resource Type display name
    Ref string
    UserWalletArtifact URI
    Value string
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ref String
    UserWalletArtifact URI
    value String
    UserWalletArtifact identifier
    display string
    Resource Type display name
    ref string
    UserWalletArtifact URI
    value string
    UserWalletArtifact identifier
    display str
    Resource Type display name
    ref str
    UserWalletArtifact URI
    value str
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ref String
    UserWalletArtifact URI
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfoOwner

    Display string
    Resource Type display name
    Email string
    The email address of this user
    Ref string
    UserWalletArtifact URI
    UserName string
    User name
    Value string
    UserWalletArtifact identifier
    Display string
    Resource Type display name
    Email string
    The email address of this user
    Ref string
    UserWalletArtifact URI
    UserName string
    User name
    Value string
    UserWalletArtifact identifier
    display String
    Resource Type display name
    email String
    The email address of this user
    ref String
    UserWalletArtifact URI
    userName String
    User name
    value String
    UserWalletArtifact identifier
    display string
    Resource Type display name
    email string
    The email address of this user
    ref string
    UserWalletArtifact URI
    userName string
    User name
    value string
    UserWalletArtifact identifier
    display str
    Resource Type display name
    email str
    The email address of this user
    ref str
    UserWalletArtifact URI
    user_name str
    User name
    value str
    UserWalletArtifact identifier
    display String
    Resource Type display name
    email String
    The email address of this user
    ref String
    UserWalletArtifact URI
    userName String
    User name
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfoResourceType

    Display string
    Resource Type display name
    Ref string
    UserWalletArtifact URI
    Value string
    UserWalletArtifact identifier
    Display string
    Resource Type display name
    Ref string
    UserWalletArtifact URI
    Value string
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ref String
    UserWalletArtifact URI
    value String
    UserWalletArtifact identifier
    display string
    Resource Type display name
    ref string
    UserWalletArtifact URI
    value string
    UserWalletArtifact identifier
    display str
    Resource Type display name
    ref str
    UserWalletArtifact URI
    value str
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ref String
    UserWalletArtifact URI
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfoTag

    Key string
    Key or name of the tag.
    Value string
    UserWalletArtifact identifier
    Key string
    Key or name of the tag.
    Value string
    UserWalletArtifact identifier
    key String
    Key or name of the tag.
    value String
    UserWalletArtifact identifier
    key string
    Key or name of the tag.
    value string
    UserWalletArtifact identifier
    key str
    Key or name of the tag.
    value str
    UserWalletArtifact identifier
    key String
    Key or name of the tag.
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfoUserWalletArtifact

    Ref string
    UserWalletArtifact URI
    Value string
    UserWalletArtifact identifier
    Ref string
    UserWalletArtifact URI
    Value string
    UserWalletArtifact identifier
    ref String
    UserWalletArtifact URI
    value String
    UserWalletArtifact identifier
    ref string
    UserWalletArtifact URI
    value string
    UserWalletArtifact identifier
    ref str
    UserWalletArtifact URI
    value str
    UserWalletArtifact identifier
    ref String
    UserWalletArtifact URI
    value String
    UserWalletArtifact identifier

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi