1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. getDomainsAppRoles
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

oci.Identity.getDomainsAppRoles

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

    This data source provides the list of App Roles in Oracle Cloud Infrastructure Identity Domains service.

    Search AppRoles

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as oci from "@pulumi/oci";
    
    const testAppRoles = oci.Identity.getDomainsAppRoles({
        idcsEndpoint: testDomain.url,
        appRoleCount: appRoleAppRoleCount,
        appRoleFilter: appRoleAppRoleFilter,
        attributeSets: ["all"],
        attributes: "",
        authorization: appRoleAuthorization,
        resourceTypeSchemaVersion: appRoleResourceTypeSchemaVersion,
        startIndex: appRoleStartIndex,
    });
    
    import pulumi
    import pulumi_oci as oci
    
    test_app_roles = oci.Identity.get_domains_app_roles(idcs_endpoint=test_domain["url"],
        app_role_count=app_role_app_role_count,
        app_role_filter=app_role_app_role_filter,
        attribute_sets=["all"],
        attributes="",
        authorization=app_role_authorization,
        resource_type_schema_version=app_role_resource_type_schema_version,
        start_index=app_role_start_index)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-oci/sdk/go/oci/Identity"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := Identity.GetDomainsAppRoles(ctx, &identity.GetDomainsAppRolesArgs{
    			IdcsEndpoint:  testDomain.Url,
    			AppRoleCount:  pulumi.IntRef(appRoleAppRoleCount),
    			AppRoleFilter: pulumi.StringRef(appRoleAppRoleFilter),
    			AttributeSets: []string{
    				"all",
    			},
    			Attributes:                pulumi.StringRef(""),
    			Authorization:             pulumi.StringRef(appRoleAuthorization),
    			ResourceTypeSchemaVersion: pulumi.StringRef(appRoleResourceTypeSchemaVersion),
    			StartIndex:                pulumi.IntRef(appRoleStartIndex),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Oci = Pulumi.Oci;
    
    return await Deployment.RunAsync(() => 
    {
        var testAppRoles = Oci.Identity.GetDomainsAppRoles.Invoke(new()
        {
            IdcsEndpoint = testDomain.Url,
            AppRoleCount = appRoleAppRoleCount,
            AppRoleFilter = appRoleAppRoleFilter,
            AttributeSets = new[]
            {
                "all",
            },
            Attributes = "",
            Authorization = appRoleAuthorization,
            ResourceTypeSchemaVersion = appRoleResourceTypeSchemaVersion,
            StartIndex = appRoleStartIndex,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.Identity.IdentityFunctions;
    import com.pulumi.oci.Identity.inputs.GetDomainsAppRolesArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var testAppRoles = IdentityFunctions.getDomainsAppRoles(GetDomainsAppRolesArgs.builder()
                .idcsEndpoint(testDomain.url())
                .appRoleCount(appRoleAppRoleCount)
                .appRoleFilter(appRoleAppRoleFilter)
                .attributeSets("all")
                .attributes("")
                .authorization(appRoleAuthorization)
                .resourceTypeSchemaVersion(appRoleResourceTypeSchemaVersion)
                .startIndex(appRoleStartIndex)
                .build());
    
        }
    }
    
    variables:
      testAppRoles:
        fn::invoke:
          Function: oci:Identity:getDomainsAppRoles
          Arguments:
            idcsEndpoint: ${testDomain.url}
            appRoleCount: ${appRoleAppRoleCount}
            appRoleFilter: ${appRoleAppRoleFilter}
            attributeSets:
              - all
            attributes:
            authorization: ${appRoleAuthorization}
            resourceTypeSchemaVersion: ${appRoleResourceTypeSchemaVersion}
            startIndex: ${appRoleStartIndex}
    

    Using getDomainsAppRoles

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getDomainsAppRoles(args: GetDomainsAppRolesArgs, opts?: InvokeOptions): Promise<GetDomainsAppRolesResult>
    function getDomainsAppRolesOutput(args: GetDomainsAppRolesOutputArgs, opts?: InvokeOptions): Output<GetDomainsAppRolesResult>
    def get_domains_app_roles(app_role_count: Optional[int] = None,
                              app_role_filter: Optional[str] = None,
                              attribute_sets: Optional[Sequence[str]] = None,
                              attributes: Optional[str] = None,
                              authorization: Optional[str] = None,
                              compartment_id: Optional[str] = None,
                              idcs_endpoint: Optional[str] = None,
                              resource_type_schema_version: Optional[str] = None,
                              sort_by: Optional[str] = None,
                              sort_order: Optional[str] = None,
                              start_index: Optional[int] = None,
                              opts: Optional[InvokeOptions] = None) -> GetDomainsAppRolesResult
    def get_domains_app_roles_output(app_role_count: Optional[pulumi.Input[int]] = None,
                              app_role_filter: Optional[pulumi.Input[str]] = None,
                              attribute_sets: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                              attributes: Optional[pulumi.Input[str]] = None,
                              authorization: Optional[pulumi.Input[str]] = None,
                              compartment_id: Optional[pulumi.Input[str]] = None,
                              idcs_endpoint: Optional[pulumi.Input[str]] = None,
                              resource_type_schema_version: Optional[pulumi.Input[str]] = None,
                              sort_by: Optional[pulumi.Input[str]] = None,
                              sort_order: Optional[pulumi.Input[str]] = None,
                              start_index: Optional[pulumi.Input[int]] = None,
                              opts: Optional[InvokeOptions] = None) -> Output[GetDomainsAppRolesResult]
    func GetDomainsAppRoles(ctx *Context, args *GetDomainsAppRolesArgs, opts ...InvokeOption) (*GetDomainsAppRolesResult, error)
    func GetDomainsAppRolesOutput(ctx *Context, args *GetDomainsAppRolesOutputArgs, opts ...InvokeOption) GetDomainsAppRolesResultOutput

    > Note: This function is named GetDomainsAppRoles in the Go SDK.

    public static class GetDomainsAppRoles 
    {
        public static Task<GetDomainsAppRolesResult> InvokeAsync(GetDomainsAppRolesArgs args, InvokeOptions? opts = null)
        public static Output<GetDomainsAppRolesResult> Invoke(GetDomainsAppRolesInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetDomainsAppRolesResult> getDomainsAppRoles(GetDomainsAppRolesArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: oci:Identity/getDomainsAppRoles:getDomainsAppRoles
      arguments:
        # arguments dictionary

    The following arguments are supported:

    IdcsEndpoint string
    The basic endpoint for the identity domain
    AppRoleCount int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    AppRoleFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    SortBy string
    SortOrder string
    StartIndex int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    IdcsEndpoint string
    The basic endpoint for the identity domain
    AppRoleCount int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    AppRoleFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    SortBy string
    SortOrder string
    StartIndex int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint String
    The basic endpoint for the identity domain
    appRoleCount Integer
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    appRoleFilter String
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy String
    sortOrder String
    startIndex Integer
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint string
    The basic endpoint for the identity domain
    appRoleCount number
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    appRoleFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId string
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy string
    sortOrder string
    startIndex number
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcs_endpoint str
    The basic endpoint for the identity domain
    app_role_count int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    app_role_filter str
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_id str
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sort_by str
    sort_order str
    start_index int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint String
    The basic endpoint for the identity domain
    appRoleCount Number
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    appRoleFilter String
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy String
    sortOrder String
    startIndex Number
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.

    getDomainsAppRoles Result

    The following output properties are available:

    AppRoles List<GetDomainsAppRolesAppRole>
    The list of app_roles.
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsEndpoint string
    ItemsPerPage int
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    TotalResults int
    AppRoleCount int
    AppRoleFilter string
    AttributeSets List<string>
    Attributes string
    Authorization string
    CompartmentId string
    ResourceTypeSchemaVersion string
    SortBy string
    SortOrder string
    StartIndex int
    AppRoles []GetDomainsAppRolesAppRole
    The list of app_roles.
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsEndpoint string
    ItemsPerPage int
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    TotalResults int
    AppRoleCount int
    AppRoleFilter string
    AttributeSets []string
    Attributes string
    Authorization string
    CompartmentId string
    ResourceTypeSchemaVersion string
    SortBy string
    SortOrder string
    StartIndex int
    appRoles List<GetDomainsAppRolesAppRole>
    The list of app_roles.
    id String
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint String
    itemsPerPage Integer
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults Integer
    appRoleCount Integer
    appRoleFilter String
    attributeSets List<String>
    attributes String
    authorization String
    compartmentId String
    resourceTypeSchemaVersion String
    sortBy String
    sortOrder String
    startIndex Integer
    appRoles GetDomainsAppRolesAppRole[]
    The list of app_roles.
    id string
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint string
    itemsPerPage number
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults number
    appRoleCount number
    appRoleFilter string
    attributeSets string[]
    attributes string
    authorization string
    compartmentId string
    resourceTypeSchemaVersion string
    sortBy string
    sortOrder string
    startIndex number
    app_roles Sequence[identity.GetDomainsAppRolesAppRole]
    The list of app_roles.
    id str
    The provider-assigned unique ID for this managed resource.
    idcs_endpoint str
    items_per_page int
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    total_results int
    app_role_count int
    app_role_filter str
    attribute_sets Sequence[str]
    attributes str
    authorization str
    compartment_id str
    resource_type_schema_version str
    sort_by str
    sort_order str
    start_index int
    appRoles List<Property Map>
    The list of app_roles.
    id String
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint String
    itemsPerPage Number
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults Number
    appRoleCount Number
    appRoleFilter String
    attributeSets List<String>
    attributes String
    authorization String
    compartmentId String
    resourceTypeSchemaVersion String
    sortBy String
    sortOrder String
    startIndex Number

    Supporting Types

    GetDomainsAppRolesAppRole

    AdminRole bool
    If true, the role provides administrative access privileges.
    Apps List<GetDomainsAppRolesAppRoleApp>
    A unique identifier for the application that references this role.
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    AvailableToClients bool
    If true, this AppRole can be granted to Apps.
    AvailableToGroups bool
    If true, this AppRole can be granted to Groups.
    AvailableToUsers bool
    If true, this AppRole can be granted to Users.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    Description string
    AppRole description
    DisplayName string
    AppRole name
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies List<GetDomainsAppRolesAppRoleIdcsCreatedBy>
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies List<GetDomainsAppRolesAppRoleIdcsLastModifiedBy>
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations List<string>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    LegacyGroupName string
    The name of the legacy group associated with this AppRole.
    LimitedToOneOrMoreGroups bool
    If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.
    LocalizedDisplayName string
    AppRole localization name
    Members List<GetDomainsAppRolesAppRoleMember>
    AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]
    Metas List<GetDomainsAppRolesAppRoleMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Public bool
    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Tags List<GetDomainsAppRolesAppRoleTag>
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    UniqueName string
    AppRole unique name
    AdminRole bool
    If true, the role provides administrative access privileges.
    Apps []GetDomainsAppRolesAppRoleApp
    A unique identifier for the application that references this role.
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    AvailableToClients bool
    If true, this AppRole can be granted to Apps.
    AvailableToGroups bool
    If true, this AppRole can be granted to Groups.
    AvailableToUsers bool
    If true, this AppRole can be granted to Users.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    Description string
    AppRole description
    DisplayName string
    AppRole name
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies []GetDomainsAppRolesAppRoleIdcsCreatedBy
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies []GetDomainsAppRolesAppRoleIdcsLastModifiedBy
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations []string
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    LegacyGroupName string
    The name of the legacy group associated with this AppRole.
    LimitedToOneOrMoreGroups bool
    If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.
    LocalizedDisplayName string
    AppRole localization name
    Members []GetDomainsAppRolesAppRoleMember
    AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]
    Metas []GetDomainsAppRolesAppRoleMeta
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Public bool
    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Tags []GetDomainsAppRolesAppRoleTag
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    UniqueName string
    AppRole unique name
    adminRole Boolean
    If true, the role provides administrative access privileges.
    apps List<GetDomainsAppRolesAppRoleApp>
    A unique identifier for the application that references this role.
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    availableToClients Boolean
    If true, this AppRole can be granted to Apps.
    availableToGroups Boolean
    If true, this AppRole can be granted to Groups.
    availableToUsers Boolean
    If true, this AppRole can be granted to Users.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description String
    AppRole description
    displayName String
    AppRole name
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<GetDomainsAppRolesAppRoleIdcsCreatedBy>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<GetDomainsAppRolesAppRoleIdcsLastModifiedBy>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    legacyGroupName String
    The name of the legacy group associated with this AppRole.
    limitedToOneOrMoreGroups Boolean
    If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.
    localizedDisplayName String
    AppRole localization name
    members List<GetDomainsAppRolesAppRoleMember>
    AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]
    metas List<GetDomainsAppRolesAppRoleMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    public_ Boolean
    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags List<GetDomainsAppRolesAppRoleTag>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    uniqueName String
    AppRole unique name
    adminRole boolean
    If true, the role provides administrative access privileges.
    apps GetDomainsAppRolesAppRoleApp[]
    A unique identifier for the application that references this role.
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    availableToClients boolean
    If true, this AppRole can be granted to Apps.
    availableToGroups boolean
    If true, this AppRole can be granted to Groups.
    availableToUsers boolean
    If true, this AppRole can be granted to Users.
    compartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description string
    AppRole description
    displayName string
    AppRole name
    domainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies GetDomainsAppRolesAppRoleIdcsCreatedBy[]
    The User or App who created the Resource
    idcsEndpoint string
    The basic endpoint for the identity domain
    idcsLastModifiedBies GetDomainsAppRolesAppRoleIdcsLastModifiedBy[]
    The User or App who modified the Resource
    idcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    idcsPreventedOperations string[]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    legacyGroupName string
    The name of the legacy group associated with this AppRole.
    limitedToOneOrMoreGroups boolean
    If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.
    localizedDisplayName string
    AppRole localization name
    members GetDomainsAppRolesAppRoleMember[]
    AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]
    metas GetDomainsAppRolesAppRoleMeta[]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    public boolean
    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags GetDomainsAppRolesAppRoleTag[]
    A list of tags on this resource.
    tenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    uniqueName string
    AppRole unique name
    admin_role bool
    If true, the role provides administrative access privileges.
    apps Sequence[identity.GetDomainsAppRolesAppRoleApp]
    A unique identifier for the application that references this role.
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    available_to_clients bool
    If true, this AppRole can be granted to Apps.
    available_to_groups bool
    If true, this AppRole can be granted to Groups.
    available_to_users bool
    If true, this AppRole can be granted to Users.
    compartment_ocid str
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    delete_in_progress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description str
    AppRole description
    display_name str
    AppRole name
    domain_ocid str
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    id str
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcs_created_bies Sequence[identity.GetDomainsAppRolesAppRoleIdcsCreatedBy]
    The User or App who created the Resource
    idcs_endpoint str
    The basic endpoint for the identity domain
    idcs_last_modified_bies Sequence[identity.GetDomainsAppRolesAppRoleIdcsLastModifiedBy]
    The User or App who modified the Resource
    idcs_last_upgraded_in_release str
    The release number when the resource was upgraded.
    idcs_prevented_operations Sequence[str]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    legacy_group_name str
    The name of the legacy group associated with this AppRole.
    limited_to_one_or_more_groups bool
    If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.
    localized_display_name str
    AppRole localization name
    members Sequence[identity.GetDomainsAppRolesAppRoleMember]
    AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]
    metas Sequence[identity.GetDomainsAppRolesAppRoleMeta]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    public bool
    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags Sequence[identity.GetDomainsAppRolesAppRoleTag]
    A list of tags on this resource.
    tenancy_ocid str
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    unique_name str
    AppRole unique name
    adminRole Boolean
    If true, the role provides administrative access privileges.
    apps List<Property Map>
    A unique identifier for the application that references this role.
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    availableToClients Boolean
    If true, this AppRole can be granted to Apps.
    availableToGroups Boolean
    If true, this AppRole can be granted to Groups.
    availableToUsers Boolean
    If true, this AppRole can be granted to Users.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description String
    AppRole description
    displayName String
    AppRole name
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<Property Map>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<Property Map>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    legacyGroupName String
    The name of the legacy group associated with this AppRole.
    limitedToOneOrMoreGroups Boolean
    If true, indicates that this Oracle Identity Cloud Service AppRole can be granted to a delegated administrator whose scope is limited to users that are members of one or more groups.
    localizedDisplayName String
    AppRole localization name
    members List<Property Map>
    AppRole members - when requesting members attribute, it is recommended to use startIndex and count to return members in pages instead of in a single response, eg : #attributes=members[startIndex=1%26count=10]
    metas List<Property Map>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    public Boolean
    If true, this AppRole is available automatically to every Oracle Identity Cloud Service User in this tenancy. There is no need to grant it to individual Users or Groups.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags List<Property Map>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    uniqueName String
    AppRole unique name

    GetDomainsAppRolesAppRoleApp

    Display string
    Member display name
    Name string
    Application name
    Ref string
    The URI corresponding to the member Resource of this Group
    ServiceInstanceIdentifier string
    The serviceInstanceIdentifier of the App that defines this AppRole. This value will match the opcServiceInstanceGUID of any service-instance that the App represents.
    Value string
    Value of the tag.
    Display string
    Member display name
    Name string
    Application name
    Ref string
    The URI corresponding to the member Resource of this Group
    ServiceInstanceIdentifier string
    The serviceInstanceIdentifier of the App that defines this AppRole. This value will match the opcServiceInstanceGUID of any service-instance that the App represents.
    Value string
    Value of the tag.
    display String
    Member display name
    name String
    Application name
    ref String
    The URI corresponding to the member Resource of this Group
    serviceInstanceIdentifier String
    The serviceInstanceIdentifier of the App that defines this AppRole. This value will match the opcServiceInstanceGUID of any service-instance that the App represents.
    value String
    Value of the tag.
    display string
    Member display name
    name string
    Application name
    ref string
    The URI corresponding to the member Resource of this Group
    serviceInstanceIdentifier string
    The serviceInstanceIdentifier of the App that defines this AppRole. This value will match the opcServiceInstanceGUID of any service-instance that the App represents.
    value string
    Value of the tag.
    display str
    Member display name
    name str
    Application name
    ref str
    The URI corresponding to the member Resource of this Group
    service_instance_identifier str
    The serviceInstanceIdentifier of the App that defines this AppRole. This value will match the opcServiceInstanceGUID of any service-instance that the App represents.
    value str
    Value of the tag.
    display String
    Member display name
    name String
    Application name
    ref String
    The URI corresponding to the member Resource of this Group
    serviceInstanceIdentifier String
    The serviceInstanceIdentifier of the App that defines this AppRole. This value will match the opcServiceInstanceGUID of any service-instance that the App represents.
    value String
    Value of the tag.

    GetDomainsAppRolesAppRoleIdcsCreatedBy

    Display string
    Member display name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    The URI corresponding to the member Resource of this Group
    Type string
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    Value string
    Value of the tag.
    Display string
    Member display name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    The URI corresponding to the member Resource of this Group
    Type string
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    Value string
    Value of the tag.
    display String
    Member display name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    The URI corresponding to the member Resource of this Group
    type String
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    value String
    Value of the tag.
    display string
    Member display name
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    The URI corresponding to the member Resource of this Group
    type string
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    value string
    Value of the tag.
    display str
    Member display name
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    The URI corresponding to the member Resource of this Group
    type str
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    value str
    Value of the tag.
    display String
    Member display name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    The URI corresponding to the member Resource of this Group
    type String
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    value String
    Value of the tag.

    GetDomainsAppRolesAppRoleIdcsLastModifiedBy

    Display string
    Member display name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    The URI corresponding to the member Resource of this Group
    Type string
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    Value string
    Value of the tag.
    Display string
    Member display name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    The URI corresponding to the member Resource of this Group
    Type string
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    Value string
    Value of the tag.
    display String
    Member display name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    The URI corresponding to the member Resource of this Group
    type String
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    value String
    Value of the tag.
    display string
    Member display name
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    The URI corresponding to the member Resource of this Group
    type string
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    value string
    Value of the tag.
    display str
    Member display name
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    The URI corresponding to the member Resource of this Group
    type str
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    value str
    Value of the tag.
    display String
    Member display name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    The URI corresponding to the member Resource of this Group
    type String
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    value String
    Value of the tag.

    GetDomainsAppRolesAppRoleMember

    Display string
    Member display name
    Ref string
    The URI corresponding to the member Resource of this Group
    Type string
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    Value string
    Value of the tag.
    Display string
    Member display name
    Ref string
    The URI corresponding to the member Resource of this Group
    Type string
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    Value string
    Value of the tag.
    display String
    Member display name
    ref String
    The URI corresponding to the member Resource of this Group
    type String
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    value String
    Value of the tag.
    display string
    Member display name
    ref string
    The URI corresponding to the member Resource of this Group
    type string
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    value string
    Value of the tag.
    display str
    Member display name
    ref str
    The URI corresponding to the member Resource of this Group
    type str
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    value str
    Value of the tag.
    display String
    Member display name
    ref String
    The URI corresponding to the member Resource of this Group
    type String
    Indicates the type of Resource--for example, User, Group or DynamicResourceGroup
    value String
    Value of the tag.

    GetDomainsAppRolesAppRoleMeta

    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created string
    The DateTime the Resource was added to the Service Provider
    lastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType string
    Name of the resource type of the resource--for example, Users or Groups
    version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created str
    The DateTime the Resource was added to the Service Provider
    last_modified str
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location str
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resource_type str
    Name of the resource type of the resource--for example, Users or Groups
    version str
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    GetDomainsAppRolesAppRoleTag

    Key string
    Key or name of the tag.
    Value string
    Value of the tag.
    Key string
    Key or name of the tag.
    Value string
    Value of the tag.
    key String
    Key or name of the tag.
    value String
    Value of the tag.
    key string
    Key or name of the tag.
    value string
    Value of the tag.
    key str
    Key or name of the tag.
    value str
    Value of the tag.
    key String
    Key or name of the tag.
    value String
    Value of the tag.

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi