1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. getDomainsAccountMgmtInfos
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

oci.Identity.getDomainsAccountMgmtInfos

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

    This data source provides the list of Account Mgmt Infos in Oracle Cloud Infrastructure Identity Domains service.

    Search Account Mgmt Info

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as oci from "@pulumi/oci";
    
    const testAccountMgmtInfos = oci.Identity.getDomainsAccountMgmtInfos({
        idcsEndpoint: testDomain.url,
        accountMgmtInfoCount: accountMgmtInfoAccountMgmtInfoCount,
        accountMgmtInfoFilter: accountMgmtInfoAccountMgmtInfoFilter,
        attributeSets: ["all"],
        attributes: "",
        authorization: accountMgmtInfoAuthorization,
        resourceTypeSchemaVersion: accountMgmtInfoResourceTypeSchemaVersion,
        startIndex: accountMgmtInfoStartIndex,
    });
    
    import pulumi
    import pulumi_oci as oci
    
    test_account_mgmt_infos = oci.Identity.get_domains_account_mgmt_infos(idcs_endpoint=test_domain["url"],
        account_mgmt_info_count=account_mgmt_info_account_mgmt_info_count,
        account_mgmt_info_filter=account_mgmt_info_account_mgmt_info_filter,
        attribute_sets=["all"],
        attributes="",
        authorization=account_mgmt_info_authorization,
        resource_type_schema_version=account_mgmt_info_resource_type_schema_version,
        start_index=account_mgmt_info_start_index)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-oci/sdk/go/oci/Identity"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := Identity.GetDomainsAccountMgmtInfos(ctx, &identity.GetDomainsAccountMgmtInfosArgs{
    			IdcsEndpoint:          testDomain.Url,
    			AccountMgmtInfoCount:  pulumi.IntRef(accountMgmtInfoAccountMgmtInfoCount),
    			AccountMgmtInfoFilter: pulumi.StringRef(accountMgmtInfoAccountMgmtInfoFilter),
    			AttributeSets: []string{
    				"all",
    			},
    			Attributes:                pulumi.StringRef(""),
    			Authorization:             pulumi.StringRef(accountMgmtInfoAuthorization),
    			ResourceTypeSchemaVersion: pulumi.StringRef(accountMgmtInfoResourceTypeSchemaVersion),
    			StartIndex:                pulumi.IntRef(accountMgmtInfoStartIndex),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Oci = Pulumi.Oci;
    
    return await Deployment.RunAsync(() => 
    {
        var testAccountMgmtInfos = Oci.Identity.GetDomainsAccountMgmtInfos.Invoke(new()
        {
            IdcsEndpoint = testDomain.Url,
            AccountMgmtInfoCount = accountMgmtInfoAccountMgmtInfoCount,
            AccountMgmtInfoFilter = accountMgmtInfoAccountMgmtInfoFilter,
            AttributeSets = new[]
            {
                "all",
            },
            Attributes = "",
            Authorization = accountMgmtInfoAuthorization,
            ResourceTypeSchemaVersion = accountMgmtInfoResourceTypeSchemaVersion,
            StartIndex = accountMgmtInfoStartIndex,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.Identity.IdentityFunctions;
    import com.pulumi.oci.Identity.inputs.GetDomainsAccountMgmtInfosArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var testAccountMgmtInfos = IdentityFunctions.getDomainsAccountMgmtInfos(GetDomainsAccountMgmtInfosArgs.builder()
                .idcsEndpoint(testDomain.url())
                .accountMgmtInfoCount(accountMgmtInfoAccountMgmtInfoCount)
                .accountMgmtInfoFilter(accountMgmtInfoAccountMgmtInfoFilter)
                .attributeSets("all")
                .attributes("")
                .authorization(accountMgmtInfoAuthorization)
                .resourceTypeSchemaVersion(accountMgmtInfoResourceTypeSchemaVersion)
                .startIndex(accountMgmtInfoStartIndex)
                .build());
    
        }
    }
    
    variables:
      testAccountMgmtInfos:
        fn::invoke:
          Function: oci:Identity:getDomainsAccountMgmtInfos
          Arguments:
            idcsEndpoint: ${testDomain.url}
            accountMgmtInfoCount: ${accountMgmtInfoAccountMgmtInfoCount}
            accountMgmtInfoFilter: ${accountMgmtInfoAccountMgmtInfoFilter}
            attributeSets:
              - all
            attributes:
            authorization: ${accountMgmtInfoAuthorization}
            resourceTypeSchemaVersion: ${accountMgmtInfoResourceTypeSchemaVersion}
            startIndex: ${accountMgmtInfoStartIndex}
    

    Using getDomainsAccountMgmtInfos

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getDomainsAccountMgmtInfos(args: GetDomainsAccountMgmtInfosArgs, opts?: InvokeOptions): Promise<GetDomainsAccountMgmtInfosResult>
    function getDomainsAccountMgmtInfosOutput(args: GetDomainsAccountMgmtInfosOutputArgs, opts?: InvokeOptions): Output<GetDomainsAccountMgmtInfosResult>
    def get_domains_account_mgmt_infos(account_mgmt_info_count: Optional[int] = None,
                                       account_mgmt_info_filter: Optional[str] = None,
                                       attribute_sets: Optional[Sequence[str]] = None,
                                       attributes: Optional[str] = None,
                                       authorization: Optional[str] = None,
                                       compartment_id: Optional[str] = None,
                                       idcs_endpoint: Optional[str] = None,
                                       resource_type_schema_version: Optional[str] = None,
                                       sort_by: Optional[str] = None,
                                       sort_order: Optional[str] = None,
                                       start_index: Optional[int] = None,
                                       opts: Optional[InvokeOptions] = None) -> GetDomainsAccountMgmtInfosResult
    def get_domains_account_mgmt_infos_output(account_mgmt_info_count: Optional[pulumi.Input[int]] = None,
                                       account_mgmt_info_filter: Optional[pulumi.Input[str]] = None,
                                       attribute_sets: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                                       attributes: Optional[pulumi.Input[str]] = None,
                                       authorization: Optional[pulumi.Input[str]] = None,
                                       compartment_id: Optional[pulumi.Input[str]] = None,
                                       idcs_endpoint: Optional[pulumi.Input[str]] = None,
                                       resource_type_schema_version: Optional[pulumi.Input[str]] = None,
                                       sort_by: Optional[pulumi.Input[str]] = None,
                                       sort_order: Optional[pulumi.Input[str]] = None,
                                       start_index: Optional[pulumi.Input[int]] = None,
                                       opts: Optional[InvokeOptions] = None) -> Output[GetDomainsAccountMgmtInfosResult]
    func GetDomainsAccountMgmtInfos(ctx *Context, args *GetDomainsAccountMgmtInfosArgs, opts ...InvokeOption) (*GetDomainsAccountMgmtInfosResult, error)
    func GetDomainsAccountMgmtInfosOutput(ctx *Context, args *GetDomainsAccountMgmtInfosOutputArgs, opts ...InvokeOption) GetDomainsAccountMgmtInfosResultOutput

    > Note: This function is named GetDomainsAccountMgmtInfos in the Go SDK.

    public static class GetDomainsAccountMgmtInfos 
    {
        public static Task<GetDomainsAccountMgmtInfosResult> InvokeAsync(GetDomainsAccountMgmtInfosArgs args, InvokeOptions? opts = null)
        public static Output<GetDomainsAccountMgmtInfosResult> Invoke(GetDomainsAccountMgmtInfosInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetDomainsAccountMgmtInfosResult> getDomainsAccountMgmtInfos(GetDomainsAccountMgmtInfosArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: oci:Identity/getDomainsAccountMgmtInfos:getDomainsAccountMgmtInfos
      arguments:
        # arguments dictionary

    The following arguments are supported:

    IdcsEndpoint string
    The basic endpoint for the identity domain
    AccountMgmtInfoCount int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    AccountMgmtInfoFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    SortBy string
    SortOrder string
    StartIndex int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    IdcsEndpoint string
    The basic endpoint for the identity domain
    AccountMgmtInfoCount int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    AccountMgmtInfoFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    SortBy string
    SortOrder string
    StartIndex int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint String
    The basic endpoint for the identity domain
    accountMgmtInfoCount Integer
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    accountMgmtInfoFilter String
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy String
    sortOrder String
    startIndex Integer
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint string
    The basic endpoint for the identity domain
    accountMgmtInfoCount number
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    accountMgmtInfoFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId string
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy string
    sortOrder string
    startIndex number
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcs_endpoint str
    The basic endpoint for the identity domain
    account_mgmt_info_count int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    account_mgmt_info_filter str
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_id str
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sort_by str
    sort_order str
    start_index int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint String
    The basic endpoint for the identity domain
    accountMgmtInfoCount Number
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    accountMgmtInfoFilter String
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy String
    sortOrder String
    startIndex Number
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.

    getDomainsAccountMgmtInfos Result

    The following output properties are available:

    AccountMgmtInfos List<GetDomainsAccountMgmtInfosAccountMgmtInfo>
    The list of account_mgmt_infos.
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsEndpoint string
    ItemsPerPage int
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    TotalResults int
    AccountMgmtInfoCount int
    AccountMgmtInfoFilter string
    AttributeSets List<string>
    Attributes string
    Authorization string
    CompartmentId string
    ResourceTypeSchemaVersion string
    SortBy string
    SortOrder string
    StartIndex int
    AccountMgmtInfos []GetDomainsAccountMgmtInfosAccountMgmtInfo
    The list of account_mgmt_infos.
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsEndpoint string
    ItemsPerPage int
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    TotalResults int
    AccountMgmtInfoCount int
    AccountMgmtInfoFilter string
    AttributeSets []string
    Attributes string
    Authorization string
    CompartmentId string
    ResourceTypeSchemaVersion string
    SortBy string
    SortOrder string
    StartIndex int
    accountMgmtInfos List<GetDomainsAccountMgmtInfosAccountMgmtInfo>
    The list of account_mgmt_infos.
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsEndpoint String
    itemsPerPage Integer
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults Integer
    accountMgmtInfoCount Integer
    accountMgmtInfoFilter String
    attributeSets List<String>
    attributes String
    authorization String
    compartmentId String
    resourceTypeSchemaVersion String
    sortBy String
    sortOrder String
    startIndex Integer
    accountMgmtInfos GetDomainsAccountMgmtInfosAccountMgmtInfo[]
    The list of account_mgmt_infos.
    id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsEndpoint string
    itemsPerPage number
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults number
    accountMgmtInfoCount number
    accountMgmtInfoFilter string
    attributeSets string[]
    attributes string
    authorization string
    compartmentId string
    resourceTypeSchemaVersion string
    sortBy string
    sortOrder string
    startIndex number
    account_mgmt_infos Sequence[identity.GetDomainsAccountMgmtInfosAccountMgmtInfo]
    The list of account_mgmt_infos.
    id str
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcs_endpoint str
    items_per_page int
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    total_results int
    account_mgmt_info_count int
    account_mgmt_info_filter str
    attribute_sets Sequence[str]
    attributes str
    authorization str
    compartment_id str
    resource_type_schema_version str
    sort_by str
    sort_order str
    start_index int
    accountMgmtInfos List<Property Map>
    The list of account_mgmt_infos.
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsEndpoint String
    itemsPerPage Number
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults Number
    accountMgmtInfoCount Number
    accountMgmtInfoFilter String
    attributeSets List<String>
    attributes String
    authorization String
    compartmentId String
    resourceTypeSchemaVersion String
    sortBy String
    sortOrder String
    startIndex Number

    Supporting Types

    GetDomainsAccountMgmtInfosAccountMgmtInfo

    AccountMgmtInfoId string
    AccountType string
    Type of Account
    Active bool
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    Apps List<GetDomainsAccountMgmtInfosAccountMgmtInfoApp>
    Application on which the account is based
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    CompositeKey string
    Unique key for this AccountMgmtInfo, which is used to prevent duplicate AccountMgmtInfo resources. Key is composed of a subset of app, owner and accountType.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    DoNotBackFillGrants bool
    If true, a back-fill grant will not be created for a connected managed app as part of account creation.
    DoNotPerformActionOnTarget bool
    If true, the operation will not be performed on the target
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    Favorite bool
    If true, this account has been marked as a favorite of the User who owns it
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies List<GetDomainsAccountMgmtInfosAccountMgmtInfoIdcsCreatedBy>
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies List<GetDomainsAccountMgmtInfosAccountMgmtInfoIdcsLastModifiedBy>
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations List<string>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    IsAccount bool
    If true, indicates that this managed object is an account, which is an identity that represents a user in the context of a specific application
    LastAccessed string
    Last accessed timestamp of an application
    MatchingOwners List<GetDomainsAccountMgmtInfosAccountMgmtInfoMatchingOwner>
    Matching owning users of the account
    Metas List<GetDomainsAccountMgmtInfosAccountMgmtInfoMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    Name string
    Name of the Account
    ObjectClasses List<GetDomainsAccountMgmtInfosAccountMgmtInfoObjectClass>
    Object-class of the Account
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    OperationContext string
    The context in which the operation is performed on the account.
    Owners List<GetDomainsAccountMgmtInfosAccountMgmtInfoOwner>
    Owning user of the account
    PreviewOnly bool
    If true, then the response to the account creation operation on a connected managed app returns a preview of the account data that is evaluated by the attribute value generation policy. Note that an account will not be created on the target application when this attribute is set to true.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    ResourceTypes List<GetDomainsAccountMgmtInfosAccountMgmtInfoResourceType>
    Resource Type of the Account
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    SyncResponse string
    Last recorded sync response for the account
    SyncSituation string
    Last recorded sync situation for the account
    SyncTimestamp string
    Last sync timestamp of the account
    Tags List<GetDomainsAccountMgmtInfosAccountMgmtInfoTag>
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    Uid string
    Unique identifier of the Account
    UserWalletArtifacts List<GetDomainsAccountMgmtInfosAccountMgmtInfoUserWalletArtifact>
    The UserWalletArtifact that contains the credentials that the system will use when performing Secure Form-Fill to log the user in to this application
    AccountMgmtInfoId string
    AccountType string
    Type of Account
    Active bool
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    Apps []GetDomainsAccountMgmtInfosAccountMgmtInfoApp
    Application on which the account is based
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    CompositeKey string
    Unique key for this AccountMgmtInfo, which is used to prevent duplicate AccountMgmtInfo resources. Key is composed of a subset of app, owner and accountType.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    DoNotBackFillGrants bool
    If true, a back-fill grant will not be created for a connected managed app as part of account creation.
    DoNotPerformActionOnTarget bool
    If true, the operation will not be performed on the target
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    Favorite bool
    If true, this account has been marked as a favorite of the User who owns it
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies []GetDomainsAccountMgmtInfosAccountMgmtInfoIdcsCreatedBy
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies []GetDomainsAccountMgmtInfosAccountMgmtInfoIdcsLastModifiedBy
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations []string
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    IsAccount bool
    If true, indicates that this managed object is an account, which is an identity that represents a user in the context of a specific application
    LastAccessed string
    Last accessed timestamp of an application
    MatchingOwners []GetDomainsAccountMgmtInfosAccountMgmtInfoMatchingOwner
    Matching owning users of the account
    Metas []GetDomainsAccountMgmtInfosAccountMgmtInfoMeta
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    Name string
    Name of the Account
    ObjectClasses []GetDomainsAccountMgmtInfosAccountMgmtInfoObjectClass
    Object-class of the Account
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    OperationContext string
    The context in which the operation is performed on the account.
    Owners []GetDomainsAccountMgmtInfosAccountMgmtInfoOwner
    Owning user of the account
    PreviewOnly bool
    If true, then the response to the account creation operation on a connected managed app returns a preview of the account data that is evaluated by the attribute value generation policy. Note that an account will not be created on the target application when this attribute is set to true.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    ResourceTypes []GetDomainsAccountMgmtInfosAccountMgmtInfoResourceType
    Resource Type of the Account
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    SyncResponse string
    Last recorded sync response for the account
    SyncSituation string
    Last recorded sync situation for the account
    SyncTimestamp string
    Last sync timestamp of the account
    Tags []GetDomainsAccountMgmtInfosAccountMgmtInfoTag
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    Uid string
    Unique identifier of the Account
    UserWalletArtifacts []GetDomainsAccountMgmtInfosAccountMgmtInfoUserWalletArtifact
    The UserWalletArtifact that contains the credentials that the system will use when performing Secure Form-Fill to log the user in to this application
    accountMgmtInfoId String
    accountType String
    Type of Account
    active Boolean
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    apps List<GetDomainsAccountMgmtInfosAccountMgmtInfoApp>
    Application on which the account is based
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    compositeKey String
    Unique key for this AccountMgmtInfo, which is used to prevent duplicate AccountMgmtInfo resources. Key is composed of a subset of app, owner and accountType.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    doNotBackFillGrants Boolean
    If true, a back-fill grant will not be created for a connected managed app as part of account creation.
    doNotPerformActionOnTarget Boolean
    If true, the operation will not be performed on the target
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    favorite Boolean
    If true, this account has been marked as a favorite of the User who owns it
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<GetDomainsAccountMgmtInfosAccountMgmtInfoIdcsCreatedBy>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<GetDomainsAccountMgmtInfosAccountMgmtInfoIdcsLastModifiedBy>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    isAccount Boolean
    If true, indicates that this managed object is an account, which is an identity that represents a user in the context of a specific application
    lastAccessed String
    Last accessed timestamp of an application
    matchingOwners List<GetDomainsAccountMgmtInfosAccountMgmtInfoMatchingOwner>
    Matching owning users of the account
    metas List<GetDomainsAccountMgmtInfosAccountMgmtInfoMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    name String
    Name of the Account
    objectClasses List<GetDomainsAccountMgmtInfosAccountMgmtInfoObjectClass>
    Object-class of the Account
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    operationContext String
    The context in which the operation is performed on the account.
    owners List<GetDomainsAccountMgmtInfosAccountMgmtInfoOwner>
    Owning user of the account
    previewOnly Boolean
    If true, then the response to the account creation operation on a connected managed app returns a preview of the account data that is evaluated by the attribute value generation policy. Note that an account will not be created on the target application when this attribute is set to true.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    resourceTypes List<GetDomainsAccountMgmtInfosAccountMgmtInfoResourceType>
    Resource Type of the Account
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    syncResponse String
    Last recorded sync response for the account
    syncSituation String
    Last recorded sync situation for the account
    syncTimestamp String
    Last sync timestamp of the account
    tags List<GetDomainsAccountMgmtInfosAccountMgmtInfoTag>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    uid String
    Unique identifier of the Account
    userWalletArtifacts List<GetDomainsAccountMgmtInfosAccountMgmtInfoUserWalletArtifact>
    The UserWalletArtifact that contains the credentials that the system will use when performing Secure Form-Fill to log the user in to this application
    accountMgmtInfoId string
    accountType string
    Type of Account
    active boolean
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    apps GetDomainsAccountMgmtInfosAccountMgmtInfoApp[]
    Application on which the account is based
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    compositeKey string
    Unique key for this AccountMgmtInfo, which is used to prevent duplicate AccountMgmtInfo resources. Key is composed of a subset of app, owner and accountType.
    deleteInProgress boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    doNotBackFillGrants boolean
    If true, a back-fill grant will not be created for a connected managed app as part of account creation.
    doNotPerformActionOnTarget boolean
    If true, the operation will not be performed on the target
    domainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    favorite boolean
    If true, this account has been marked as a favorite of the User who owns it
    id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies GetDomainsAccountMgmtInfosAccountMgmtInfoIdcsCreatedBy[]
    The User or App who created the Resource
    idcsEndpoint string
    The basic endpoint for the identity domain
    idcsLastModifiedBies GetDomainsAccountMgmtInfosAccountMgmtInfoIdcsLastModifiedBy[]
    The User or App who modified the Resource
    idcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    idcsPreventedOperations string[]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    isAccount boolean
    If true, indicates that this managed object is an account, which is an identity that represents a user in the context of a specific application
    lastAccessed string
    Last accessed timestamp of an application
    matchingOwners GetDomainsAccountMgmtInfosAccountMgmtInfoMatchingOwner[]
    Matching owning users of the account
    metas GetDomainsAccountMgmtInfosAccountMgmtInfoMeta[]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    name string
    Name of the Account
    objectClasses GetDomainsAccountMgmtInfosAccountMgmtInfoObjectClass[]
    Object-class of the Account
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    operationContext string
    The context in which the operation is performed on the account.
    owners GetDomainsAccountMgmtInfosAccountMgmtInfoOwner[]
    Owning user of the account
    previewOnly boolean
    If true, then the response to the account creation operation on a connected managed app returns a preview of the account data that is evaluated by the attribute value generation policy. Note that an account will not be created on the target application when this attribute is set to true.
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    resourceTypes GetDomainsAccountMgmtInfosAccountMgmtInfoResourceType[]
    Resource Type of the Account
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    syncResponse string
    Last recorded sync response for the account
    syncSituation string
    Last recorded sync situation for the account
    syncTimestamp string
    Last sync timestamp of the account
    tags GetDomainsAccountMgmtInfosAccountMgmtInfoTag[]
    A list of tags on this resource.
    tenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    uid string
    Unique identifier of the Account
    userWalletArtifacts GetDomainsAccountMgmtInfosAccountMgmtInfoUserWalletArtifact[]
    The UserWalletArtifact that contains the credentials that the system will use when performing Secure Form-Fill to log the user in to this application
    account_mgmt_info_id str
    account_type str
    Type of Account
    active bool
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    apps Sequence[identity.GetDomainsAccountMgmtInfosAccountMgmtInfoApp]
    Application on which the account is based
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_ocid str
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    composite_key str
    Unique key for this AccountMgmtInfo, which is used to prevent duplicate AccountMgmtInfo resources. Key is composed of a subset of app, owner and accountType.
    delete_in_progress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    do_not_back_fill_grants bool
    If true, a back-fill grant will not be created for a connected managed app as part of account creation.
    do_not_perform_action_on_target bool
    If true, the operation will not be performed on the target
    domain_ocid str
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    favorite bool
    If true, this account has been marked as a favorite of the User who owns it
    id str
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcs_created_bies Sequence[identity.GetDomainsAccountMgmtInfosAccountMgmtInfoIdcsCreatedBy]
    The User or App who created the Resource
    idcs_endpoint str
    The basic endpoint for the identity domain
    idcs_last_modified_bies Sequence[identity.GetDomainsAccountMgmtInfosAccountMgmtInfoIdcsLastModifiedBy]
    The User or App who modified the Resource
    idcs_last_upgraded_in_release str
    The release number when the resource was upgraded.
    idcs_prevented_operations Sequence[str]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    is_account bool
    If true, indicates that this managed object is an account, which is an identity that represents a user in the context of a specific application
    last_accessed str
    Last accessed timestamp of an application
    matching_owners Sequence[identity.GetDomainsAccountMgmtInfosAccountMgmtInfoMatchingOwner]
    Matching owning users of the account
    metas Sequence[identity.GetDomainsAccountMgmtInfosAccountMgmtInfoMeta]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    name str
    Name of the Account
    object_classes Sequence[identity.GetDomainsAccountMgmtInfosAccountMgmtInfoObjectClass]
    Object-class of the Account
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    operation_context str
    The context in which the operation is performed on the account.
    owners Sequence[identity.GetDomainsAccountMgmtInfosAccountMgmtInfoOwner]
    Owning user of the account
    preview_only bool
    If true, then the response to the account creation operation on a connected managed app returns a preview of the account data that is evaluated by the attribute value generation policy. Note that an account will not be created on the target application when this attribute is set to true.
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    resource_types Sequence[identity.GetDomainsAccountMgmtInfosAccountMgmtInfoResourceType]
    Resource Type of the Account
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    sync_response str
    Last recorded sync response for the account
    sync_situation str
    Last recorded sync situation for the account
    sync_timestamp str
    Last sync timestamp of the account
    tags Sequence[identity.GetDomainsAccountMgmtInfosAccountMgmtInfoTag]
    A list of tags on this resource.
    tenancy_ocid str
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    uid str
    Unique identifier of the Account
    user_wallet_artifacts Sequence[identity.GetDomainsAccountMgmtInfosAccountMgmtInfoUserWalletArtifact]
    The UserWalletArtifact that contains the credentials that the system will use when performing Secure Form-Fill to log the user in to this application
    accountMgmtInfoId String
    accountType String
    Type of Account
    active Boolean
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    apps List<Property Map>
    Application on which the account is based
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    compositeKey String
    Unique key for this AccountMgmtInfo, which is used to prevent duplicate AccountMgmtInfo resources. Key is composed of a subset of app, owner and accountType.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    doNotBackFillGrants Boolean
    If true, a back-fill grant will not be created for a connected managed app as part of account creation.
    doNotPerformActionOnTarget Boolean
    If true, the operation will not be performed on the target
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    favorite Boolean
    If true, this account has been marked as a favorite of the User who owns it
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<Property Map>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<Property Map>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    isAccount Boolean
    If true, indicates that this managed object is an account, which is an identity that represents a user in the context of a specific application
    lastAccessed String
    Last accessed timestamp of an application
    matchingOwners List<Property Map>
    Matching owning users of the account
    metas List<Property Map>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    name String
    Name of the Account
    objectClasses List<Property Map>
    Object-class of the Account
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    operationContext String
    The context in which the operation is performed on the account.
    owners List<Property Map>
    Owning user of the account
    previewOnly Boolean
    If true, then the response to the account creation operation on a connected managed app returns a preview of the account data that is evaluated by the attribute value generation policy. Note that an account will not be created on the target application when this attribute is set to true.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    resourceTypes List<Property Map>
    Resource Type of the Account
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    syncResponse String
    Last recorded sync response for the account
    syncSituation String
    Last recorded sync situation for the account
    syncTimestamp String
    Last sync timestamp of the account
    tags List<Property Map>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    uid String
    Unique identifier of the Account
    userWalletArtifacts List<Property Map>
    The UserWalletArtifact that contains the credentials that the system will use when performing Secure Form-Fill to log the user in to this application

    GetDomainsAccountMgmtInfosAccountMgmtInfoApp

    Active bool
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    AppIcon string
    Application icon.
    AppThumbnail string
    Application thumbnail.
    Audience string
    The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
    Description string
    Application description
    Display string
    Resource Type display name
    IsAliasApp bool
    If true, this App is an AliasApp and it cannot be granted to an end user directly
    IsAuthoritative bool
    If true, sync from the managed app will be performed as authoritative sync.
    IsLoginTarget bool
    If true, this App allows runtime services to log end users in to this App automatically
    IsManagedApp bool
    If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
    IsOauthResource bool
    If true, indicates that this application acts as an OAuth Resource.
    IsOpcService bool
    If true, this application is an Oracle Public Cloud service-instance.
    IsUnmanagedApp bool
    If true, indicates that this application accepts an Oracle Identity Cloud Service user as a login-identity (does not require an account) and relies on authorization of the user's memberships in AppRoles
    LoginMechanism string
    The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use the Security Assertion Markup Language protocol.
    MeterAsOpcService bool
    If true, customer is not billed for runtime operations of the app.
    Ref string
    UserWalletArtifact URI
    ServiceTypeUrn string
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
    ShowInMyApps bool
    If true, this App will be displayed in the MyApps page of each end-user who has access to the App.
    Value string
    UserWalletArtifact identifier
    Active bool
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    AppIcon string
    Application icon.
    AppThumbnail string
    Application thumbnail.
    Audience string
    The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
    Description string
    Application description
    Display string
    Resource Type display name
    IsAliasApp bool
    If true, this App is an AliasApp and it cannot be granted to an end user directly
    IsAuthoritative bool
    If true, sync from the managed app will be performed as authoritative sync.
    IsLoginTarget bool
    If true, this App allows runtime services to log end users in to this App automatically
    IsManagedApp bool
    If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
    IsOauthResource bool
    If true, indicates that this application acts as an OAuth Resource.
    IsOpcService bool
    If true, this application is an Oracle Public Cloud service-instance.
    IsUnmanagedApp bool
    If true, indicates that this application accepts an Oracle Identity Cloud Service user as a login-identity (does not require an account) and relies on authorization of the user's memberships in AppRoles
    LoginMechanism string
    The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use the Security Assertion Markup Language protocol.
    MeterAsOpcService bool
    If true, customer is not billed for runtime operations of the app.
    Ref string
    UserWalletArtifact URI
    ServiceTypeUrn string
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
    ShowInMyApps bool
    If true, this App will be displayed in the MyApps page of each end-user who has access to the App.
    Value string
    UserWalletArtifact identifier
    active Boolean
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    appIcon String
    Application icon.
    appThumbnail String
    Application thumbnail.
    audience String
    The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
    description String
    Application description
    display String
    Resource Type display name
    isAliasApp Boolean
    If true, this App is an AliasApp and it cannot be granted to an end user directly
    isAuthoritative Boolean
    If true, sync from the managed app will be performed as authoritative sync.
    isLoginTarget Boolean
    If true, this App allows runtime services to log end users in to this App automatically
    isManagedApp Boolean
    If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
    isOauthResource Boolean
    If true, indicates that this application acts as an OAuth Resource.
    isOpcService Boolean
    If true, this application is an Oracle Public Cloud service-instance.
    isUnmanagedApp Boolean
    If true, indicates that this application accepts an Oracle Identity Cloud Service user as a login-identity (does not require an account) and relies on authorization of the user's memberships in AppRoles
    loginMechanism String
    The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use the Security Assertion Markup Language protocol.
    meterAsOpcService Boolean
    If true, customer is not billed for runtime operations of the app.
    ref String
    UserWalletArtifact URI
    serviceTypeUrn String
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
    showInMyApps Boolean
    If true, this App will be displayed in the MyApps page of each end-user who has access to the App.
    value String
    UserWalletArtifact identifier
    active boolean
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    appIcon string
    Application icon.
    appThumbnail string
    Application thumbnail.
    audience string
    The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
    description string
    Application description
    display string
    Resource Type display name
    isAliasApp boolean
    If true, this App is an AliasApp and it cannot be granted to an end user directly
    isAuthoritative boolean
    If true, sync from the managed app will be performed as authoritative sync.
    isLoginTarget boolean
    If true, this App allows runtime services to log end users in to this App automatically
    isManagedApp boolean
    If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
    isOauthResource boolean
    If true, indicates that this application acts as an OAuth Resource.
    isOpcService boolean
    If true, this application is an Oracle Public Cloud service-instance.
    isUnmanagedApp boolean
    If true, indicates that this application accepts an Oracle Identity Cloud Service user as a login-identity (does not require an account) and relies on authorization of the user's memberships in AppRoles
    loginMechanism string
    The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use the Security Assertion Markup Language protocol.
    meterAsOpcService boolean
    If true, customer is not billed for runtime operations of the app.
    ref string
    UserWalletArtifact URI
    serviceTypeUrn string
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
    showInMyApps boolean
    If true, this App will be displayed in the MyApps page of each end-user who has access to the App.
    value string
    UserWalletArtifact identifier
    active bool
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    app_icon str
    Application icon.
    app_thumbnail str
    Application thumbnail.
    audience str
    The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
    description str
    Application description
    display str
    Resource Type display name
    is_alias_app bool
    If true, this App is an AliasApp and it cannot be granted to an end user directly
    is_authoritative bool
    If true, sync from the managed app will be performed as authoritative sync.
    is_login_target bool
    If true, this App allows runtime services to log end users in to this App automatically
    is_managed_app bool
    If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
    is_oauth_resource bool
    If true, indicates that this application acts as an OAuth Resource.
    is_opc_service bool
    If true, this application is an Oracle Public Cloud service-instance.
    is_unmanaged_app bool
    If true, indicates that this application accepts an Oracle Identity Cloud Service user as a login-identity (does not require an account) and relies on authorization of the user's memberships in AppRoles
    login_mechanism str
    The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use the Security Assertion Markup Language protocol.
    meter_as_opc_service bool
    If true, customer is not billed for runtime operations of the app.
    ref str
    UserWalletArtifact URI
    service_type_urn str
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
    show_in_my_apps bool
    If true, this App will be displayed in the MyApps page of each end-user who has access to the App.
    value str
    UserWalletArtifact identifier
    active Boolean
    If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App and only administrative operations can be performed.
    appIcon String
    Application icon.
    appThumbnail String
    Application thumbnail.
    audience String
    The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
    description String
    Application description
    display String
    Resource Type display name
    isAliasApp Boolean
    If true, this App is an AliasApp and it cannot be granted to an end user directly
    isAuthoritative Boolean
    If true, sync from the managed app will be performed as authoritative sync.
    isLoginTarget Boolean
    If true, this App allows runtime services to log end users in to this App automatically
    isManagedApp Boolean
    If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
    isOauthResource Boolean
    If true, indicates that this application acts as an OAuth Resource.
    isOpcService Boolean
    If true, this application is an Oracle Public Cloud service-instance.
    isUnmanagedApp Boolean
    If true, indicates that this application accepts an Oracle Identity Cloud Service user as a login-identity (does not require an account) and relies on authorization of the user's memberships in AppRoles
    loginMechanism String
    The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use the Security Assertion Markup Language protocol.
    meterAsOpcService Boolean
    If true, customer is not billed for runtime operations of the app.
    ref String
    UserWalletArtifact URI
    serviceTypeUrn String
    This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
    showInMyApps Boolean
    If true, this App will be displayed in the MyApps page of each end-user who has access to the App.
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfosAccountMgmtInfoIdcsCreatedBy

    Display string
    Resource Type display name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    UserWalletArtifact URI
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    UserWalletArtifact identifier
    Display string
    Resource Type display name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    UserWalletArtifact URI
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    UserWalletArtifact URI
    type String
    The type of resource, User or App, that modified this Resource
    value String
    UserWalletArtifact identifier
    display string
    Resource Type display name
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    UserWalletArtifact URI
    type string
    The type of resource, User or App, that modified this Resource
    value string
    UserWalletArtifact identifier
    display str
    Resource Type display name
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    UserWalletArtifact URI
    type str
    The type of resource, User or App, that modified this Resource
    value str
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    UserWalletArtifact URI
    type String
    The type of resource, User or App, that modified this Resource
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfosAccountMgmtInfoIdcsLastModifiedBy

    Display string
    Resource Type display name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    UserWalletArtifact URI
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    UserWalletArtifact identifier
    Display string
    Resource Type display name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    UserWalletArtifact URI
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    UserWalletArtifact URI
    type String
    The type of resource, User or App, that modified this Resource
    value String
    UserWalletArtifact identifier
    display string
    Resource Type display name
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    UserWalletArtifact URI
    type string
    The type of resource, User or App, that modified this Resource
    value string
    UserWalletArtifact identifier
    display str
    Resource Type display name
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    UserWalletArtifact URI
    type str
    The type of resource, User or App, that modified this Resource
    value str
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    UserWalletArtifact URI
    type String
    The type of resource, User or App, that modified this Resource
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfosAccountMgmtInfoMatchingOwner

    Display string
    Resource Type display name
    Email string
    The email address of this user
    Ref string
    UserWalletArtifact URI
    UserName string
    User name
    Value string
    UserWalletArtifact identifier
    Display string
    Resource Type display name
    Email string
    The email address of this user
    Ref string
    UserWalletArtifact URI
    UserName string
    User name
    Value string
    UserWalletArtifact identifier
    display String
    Resource Type display name
    email String
    The email address of this user
    ref String
    UserWalletArtifact URI
    userName String
    User name
    value String
    UserWalletArtifact identifier
    display string
    Resource Type display name
    email string
    The email address of this user
    ref string
    UserWalletArtifact URI
    userName string
    User name
    value string
    UserWalletArtifact identifier
    display str
    Resource Type display name
    email str
    The email address of this user
    ref str
    UserWalletArtifact URI
    user_name str
    User name
    value str
    UserWalletArtifact identifier
    display String
    Resource Type display name
    email String
    The email address of this user
    ref String
    UserWalletArtifact URI
    userName String
    User name
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfosAccountMgmtInfoMeta

    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Resource Type of the Account
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Resource Type of the Account
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Resource Type of the Account
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created string
    The DateTime the Resource was added to the Service Provider
    lastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType string
    Resource Type of the Account
    version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created str
    The DateTime the Resource was added to the Service Provider
    last_modified str
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location str
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resource_type str
    Resource Type of the Account
    version str
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Resource Type of the Account
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    GetDomainsAccountMgmtInfosAccountMgmtInfoObjectClass

    Display string
    Resource Type display name
    Ref string
    UserWalletArtifact URI
    Value string
    UserWalletArtifact identifier
    Display string
    Resource Type display name
    Ref string
    UserWalletArtifact URI
    Value string
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ref String
    UserWalletArtifact URI
    value String
    UserWalletArtifact identifier
    display string
    Resource Type display name
    ref string
    UserWalletArtifact URI
    value string
    UserWalletArtifact identifier
    display str
    Resource Type display name
    ref str
    UserWalletArtifact URI
    value str
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ref String
    UserWalletArtifact URI
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfosAccountMgmtInfoOwner

    Display string
    Resource Type display name
    Email string
    The email address of this user
    Ref string
    UserWalletArtifact URI
    UserName string
    User name
    Value string
    UserWalletArtifact identifier
    Display string
    Resource Type display name
    Email string
    The email address of this user
    Ref string
    UserWalletArtifact URI
    UserName string
    User name
    Value string
    UserWalletArtifact identifier
    display String
    Resource Type display name
    email String
    The email address of this user
    ref String
    UserWalletArtifact URI
    userName String
    User name
    value String
    UserWalletArtifact identifier
    display string
    Resource Type display name
    email string
    The email address of this user
    ref string
    UserWalletArtifact URI
    userName string
    User name
    value string
    UserWalletArtifact identifier
    display str
    Resource Type display name
    email str
    The email address of this user
    ref str
    UserWalletArtifact URI
    user_name str
    User name
    value str
    UserWalletArtifact identifier
    display String
    Resource Type display name
    email String
    The email address of this user
    ref String
    UserWalletArtifact URI
    userName String
    User name
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfosAccountMgmtInfoResourceType

    Display string
    Resource Type display name
    Ref string
    UserWalletArtifact URI
    Value string
    UserWalletArtifact identifier
    Display string
    Resource Type display name
    Ref string
    UserWalletArtifact URI
    Value string
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ref String
    UserWalletArtifact URI
    value String
    UserWalletArtifact identifier
    display string
    Resource Type display name
    ref string
    UserWalletArtifact URI
    value string
    UserWalletArtifact identifier
    display str
    Resource Type display name
    ref str
    UserWalletArtifact URI
    value str
    UserWalletArtifact identifier
    display String
    Resource Type display name
    ref String
    UserWalletArtifact URI
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfosAccountMgmtInfoTag

    Key string
    Key or name of the tag.
    Value string
    UserWalletArtifact identifier
    Key string
    Key or name of the tag.
    Value string
    UserWalletArtifact identifier
    key String
    Key or name of the tag.
    value String
    UserWalletArtifact identifier
    key string
    Key or name of the tag.
    value string
    UserWalletArtifact identifier
    key str
    Key or name of the tag.
    value str
    UserWalletArtifact identifier
    key String
    Key or name of the tag.
    value String
    UserWalletArtifact identifier

    GetDomainsAccountMgmtInfosAccountMgmtInfoUserWalletArtifact

    Ref string
    UserWalletArtifact URI
    Value string
    UserWalletArtifact identifier
    Ref string
    UserWalletArtifact URI
    Value string
    UserWalletArtifact identifier
    ref String
    UserWalletArtifact URI
    value String
    UserWalletArtifact identifier
    ref string
    UserWalletArtifact URI
    value string
    UserWalletArtifact identifier
    ref str
    UserWalletArtifact URI
    value str
    UserWalletArtifact identifier
    ref String
    UserWalletArtifact URI
    value String
    UserWalletArtifact identifier

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi