1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. getDomainsAuthTokens
Oracle Cloud Infrastructure v1.29.0 published on Thursday, Mar 28, 2024 by Pulumi

oci.Identity.getDomainsAuthTokens

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.29.0 published on Thursday, Mar 28, 2024 by Pulumi

    This data source provides the list of Auth Tokens in Oracle Cloud Infrastructure Identity Domains service.

    Search for Auth tokens.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as oci from "@pulumi/oci";
    
    const testAuthTokens = oci.Identity.getDomainsAuthTokens({
        idcsEndpoint: data.oci_identity_domain.test_domain.url,
        authTokenCount: _var.auth_token_auth_token_count,
        authTokenFilter: _var.auth_token_auth_token_filter,
        attributeSets: [],
        attributes: "",
        authorization: _var.auth_token_authorization,
        resourceTypeSchemaVersion: _var.auth_token_resource_type_schema_version,
        startIndex: _var.auth_token_start_index,
    });
    
    import pulumi
    import pulumi_oci as oci
    
    test_auth_tokens = oci.Identity.get_domains_auth_tokens(idcs_endpoint=data["oci_identity_domain"]["test_domain"]["url"],
        auth_token_count=var["auth_token_auth_token_count"],
        auth_token_filter=var["auth_token_auth_token_filter"],
        attribute_sets=[],
        attributes="",
        authorization=var["auth_token_authorization"],
        resource_type_schema_version=var["auth_token_resource_type_schema_version"],
        start_index=var["auth_token_start_index"])
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-oci/sdk/go/oci/Identity"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := Identity.GetDomainsAuthTokens(ctx, &identity.GetDomainsAuthTokensArgs{
    			IdcsEndpoint:              data.Oci_identity_domain.Test_domain.Url,
    			AuthTokenCount:            pulumi.IntRef(_var.Auth_token_auth_token_count),
    			AuthTokenFilter:           pulumi.StringRef(_var.Auth_token_auth_token_filter),
    			AttributeSets:             []interface{}{},
    			Attributes:                pulumi.StringRef(""),
    			Authorization:             pulumi.StringRef(_var.Auth_token_authorization),
    			ResourceTypeSchemaVersion: pulumi.StringRef(_var.Auth_token_resource_type_schema_version),
    			StartIndex:                pulumi.IntRef(_var.Auth_token_start_index),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Oci = Pulumi.Oci;
    
    return await Deployment.RunAsync(() => 
    {
        var testAuthTokens = Oci.Identity.GetDomainsAuthTokens.Invoke(new()
        {
            IdcsEndpoint = data.Oci_identity_domain.Test_domain.Url,
            AuthTokenCount = @var.Auth_token_auth_token_count,
            AuthTokenFilter = @var.Auth_token_auth_token_filter,
            AttributeSets = new() { },
            Attributes = "",
            Authorization = @var.Auth_token_authorization,
            ResourceTypeSchemaVersion = @var.Auth_token_resource_type_schema_version,
            StartIndex = @var.Auth_token_start_index,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.Identity.IdentityFunctions;
    import com.pulumi.oci.Identity.inputs.GetDomainsAuthTokensArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var testAuthTokens = IdentityFunctions.getDomainsAuthTokens(GetDomainsAuthTokensArgs.builder()
                .idcsEndpoint(data.oci_identity_domain().test_domain().url())
                .authTokenCount(var_.auth_token_auth_token_count())
                .authTokenFilter(var_.auth_token_auth_token_filter())
                .attributeSets()
                .attributes("")
                .authorization(var_.auth_token_authorization())
                .resourceTypeSchemaVersion(var_.auth_token_resource_type_schema_version())
                .startIndex(var_.auth_token_start_index())
                .build());
    
        }
    }
    
    variables:
      testAuthTokens:
        fn::invoke:
          Function: oci:Identity:getDomainsAuthTokens
          Arguments:
            idcsEndpoint: ${data.oci_identity_domain.test_domain.url}
            authTokenCount: ${var.auth_token_auth_token_count}
            authTokenFilter: ${var.auth_token_auth_token_filter}
            attributeSets: []
            attributes:
            authorization: ${var.auth_token_authorization}
            resourceTypeSchemaVersion: ${var.auth_token_resource_type_schema_version}
            startIndex: ${var.auth_token_start_index}
    

    Using getDomainsAuthTokens

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getDomainsAuthTokens(args: GetDomainsAuthTokensArgs, opts?: InvokeOptions): Promise<GetDomainsAuthTokensResult>
    function getDomainsAuthTokensOutput(args: GetDomainsAuthTokensOutputArgs, opts?: InvokeOptions): Output<GetDomainsAuthTokensResult>
    def get_domains_auth_tokens(attribute_sets: Optional[Sequence[str]] = None,
                                attributes: Optional[str] = None,
                                auth_token_count: Optional[int] = None,
                                auth_token_filter: Optional[str] = None,
                                authorization: Optional[str] = None,
                                compartment_id: Optional[str] = None,
                                idcs_endpoint: Optional[str] = None,
                                resource_type_schema_version: Optional[str] = None,
                                sort_by: Optional[str] = None,
                                sort_order: Optional[str] = None,
                                start_index: Optional[int] = None,
                                opts: Optional[InvokeOptions] = None) -> GetDomainsAuthTokensResult
    def get_domains_auth_tokens_output(attribute_sets: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                                attributes: Optional[pulumi.Input[str]] = None,
                                auth_token_count: Optional[pulumi.Input[int]] = None,
                                auth_token_filter: Optional[pulumi.Input[str]] = None,
                                authorization: Optional[pulumi.Input[str]] = None,
                                compartment_id: Optional[pulumi.Input[str]] = None,
                                idcs_endpoint: Optional[pulumi.Input[str]] = None,
                                resource_type_schema_version: Optional[pulumi.Input[str]] = None,
                                sort_by: Optional[pulumi.Input[str]] = None,
                                sort_order: Optional[pulumi.Input[str]] = None,
                                start_index: Optional[pulumi.Input[int]] = None,
                                opts: Optional[InvokeOptions] = None) -> Output[GetDomainsAuthTokensResult]
    func GetDomainsAuthTokens(ctx *Context, args *GetDomainsAuthTokensArgs, opts ...InvokeOption) (*GetDomainsAuthTokensResult, error)
    func GetDomainsAuthTokensOutput(ctx *Context, args *GetDomainsAuthTokensOutputArgs, opts ...InvokeOption) GetDomainsAuthTokensResultOutput

    > Note: This function is named GetDomainsAuthTokens in the Go SDK.

    public static class GetDomainsAuthTokens 
    {
        public static Task<GetDomainsAuthTokensResult> InvokeAsync(GetDomainsAuthTokensArgs args, InvokeOptions? opts = null)
        public static Output<GetDomainsAuthTokensResult> Invoke(GetDomainsAuthTokensInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetDomainsAuthTokensResult> getDomainsAuthTokens(GetDomainsAuthTokensArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: oci:Identity/getDomainsAuthTokens:getDomainsAuthTokens
      arguments:
        # arguments dictionary

    The following arguments are supported:

    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    AuthTokenCount int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    AuthTokenFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    SortBy string
    SortOrder string
    StartIndex int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    AuthTokenCount int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    AuthTokenFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    SortBy string
    SortOrder string
    StartIndex int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authTokenCount Integer
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    authTokenFilter String
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy String
    sortOrder String
    startIndex Integer
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint string
    The basic endpoint for the identity domain
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authTokenCount number
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    authTokenFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId string
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy string
    sortOrder string
    startIndex number
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcs_endpoint str
    The basic endpoint for the identity domain
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    auth_token_count int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    auth_token_filter str
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_id str
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sort_by str
    sort_order str
    start_index int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authTokenCount Number
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    authTokenFilter String
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy String
    sortOrder String
    startIndex Number
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.

    getDomainsAuthTokens Result

    The following output properties are available:

    AuthTokens List<GetDomainsAuthTokensAuthToken>
    The list of auth_tokens.
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsEndpoint string
    ItemsPerPage int
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    TotalResults int
    AttributeSets List<string>
    Attributes string
    AuthTokenCount int
    AuthTokenFilter string
    Authorization string
    CompartmentId string
    ResourceTypeSchemaVersion string
    SortBy string
    SortOrder string
    StartIndex int
    AuthTokens []GetDomainsAuthTokensAuthToken
    The list of auth_tokens.
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsEndpoint string
    ItemsPerPage int
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    TotalResults int
    AttributeSets []string
    Attributes string
    AuthTokenCount int
    AuthTokenFilter string
    Authorization string
    CompartmentId string
    ResourceTypeSchemaVersion string
    SortBy string
    SortOrder string
    StartIndex int
    authTokens List<GetDomainsAuthTokensAuthToken>
    The list of auth_tokens.
    id String
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint String
    itemsPerPage Integer
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults Integer
    attributeSets List<String>
    attributes String
    authTokenCount Integer
    authTokenFilter String
    authorization String
    compartmentId String
    resourceTypeSchemaVersion String
    sortBy String
    sortOrder String
    startIndex Integer
    authTokens GetDomainsAuthTokensAuthToken[]
    The list of auth_tokens.
    id string
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint string
    itemsPerPage number
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults number
    attributeSets string[]
    attributes string
    authTokenCount number
    authTokenFilter string
    authorization string
    compartmentId string
    resourceTypeSchemaVersion string
    sortBy string
    sortOrder string
    startIndex number
    auth_tokens GetDomainsAuthTokensAuthToken]
    The list of auth_tokens.
    id str
    The provider-assigned unique ID for this managed resource.
    idcs_endpoint str
    items_per_page int
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    total_results int
    attribute_sets Sequence[str]
    attributes str
    auth_token_count int
    auth_token_filter str
    authorization str
    compartment_id str
    resource_type_schema_version str
    sort_by str
    sort_order str
    start_index int
    authTokens List<Property Map>
    The list of auth_tokens.
    id String
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint String
    itemsPerPage Number
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults Number
    attributeSets List<String>
    attributes String
    authTokenCount Number
    authTokenFilter String
    authorization String
    compartmentId String
    resourceTypeSchemaVersion String
    sortBy String
    sortOrder String
    startIndex Number

    Supporting Types

    GetDomainsAuthTokensAuthToken

    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    Description string
    Description
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    ExpiresOn string
    When the user's credential expire.
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies List<GetDomainsAuthTokensAuthTokenIdcsCreatedBy>
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies List<GetDomainsAuthTokensAuthTokenIdcsLastModifiedBy>
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations List<string>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    Metas List<GetDomainsAuthTokensAuthTokenMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    Ocid string
    The user's OCID.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Status string
    The user's credential status.
    Tags List<GetDomainsAuthTokensAuthTokenTag>
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    UrnietfparamsscimschemasoracleidcsextensionselfChangeUsers List<GetDomainsAuthTokensAuthTokenUrnietfparamsscimschemasoracleidcsextensionselfChangeUser>
    Controls whether a user can update themselves or not via User related APIs
    Users List<GetDomainsAuthTokensAuthTokenUser>
    The user linked to the Auth token.
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    Description string
    Description
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    ExpiresOn string
    When the user's credential expire.
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies []GetDomainsAuthTokensAuthTokenIdcsCreatedBy
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies []GetDomainsAuthTokensAuthTokenIdcsLastModifiedBy
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations []string
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    Metas []GetDomainsAuthTokensAuthTokenMeta
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    Ocid string
    The user's OCID.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Status string
    The user's credential status.
    Tags []GetDomainsAuthTokensAuthTokenTag
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    UrnietfparamsscimschemasoracleidcsextensionselfChangeUsers []GetDomainsAuthTokensAuthTokenUrnietfparamsscimschemasoracleidcsextensionselfChangeUser
    Controls whether a user can update themselves or not via User related APIs
    Users []GetDomainsAuthTokensAuthTokenUser
    The user linked to the Auth token.
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description String
    Description
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    expiresOn String
    When the user's credential expire.
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<GetDomainsAuthTokensAuthTokenIdcsCreatedBy>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<GetDomainsAuthTokensAuthTokenIdcsLastModifiedBy>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    metas List<GetDomainsAuthTokensAuthTokenMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    ocid String
    The user's OCID.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    status String
    The user's credential status.
    tags List<GetDomainsAuthTokensAuthTokenTag>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    urnietfparamsscimschemasoracleidcsextensionselfChangeUsers List<GetDomainsAuthTokensAuthTokenUrnietfparamsscimschemasoracleidcsextensionselfChangeUser>
    Controls whether a user can update themselves or not via User related APIs
    users List<GetDomainsAuthTokensAuthTokenUser>
    The user linked to the Auth token.
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description string
    Description
    domainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    expiresOn string
    When the user's credential expire.
    id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies GetDomainsAuthTokensAuthTokenIdcsCreatedBy[]
    The User or App who created the Resource
    idcsEndpoint string
    The basic endpoint for the identity domain
    idcsLastModifiedBies GetDomainsAuthTokensAuthTokenIdcsLastModifiedBy[]
    The User or App who modified the Resource
    idcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    idcsPreventedOperations string[]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    metas GetDomainsAuthTokensAuthTokenMeta[]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    ocid string
    The user's OCID.
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    status string
    The user's credential status.
    tags GetDomainsAuthTokensAuthTokenTag[]
    A list of tags on this resource.
    tenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    urnietfparamsscimschemasoracleidcsextensionselfChangeUsers GetDomainsAuthTokensAuthTokenUrnietfparamsscimschemasoracleidcsextensionselfChangeUser[]
    Controls whether a user can update themselves or not via User related APIs
    users GetDomainsAuthTokensAuthTokenUser[]
    The user linked to the Auth token.
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_ocid str
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    delete_in_progress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description str
    Description
    domain_ocid str
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    expires_on str
    When the user's credential expire.
    id str
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcs_created_bies GetDomainsAuthTokensAuthTokenIdcsCreatedBy]
    The User or App who created the Resource
    idcs_endpoint str
    The basic endpoint for the identity domain
    idcs_last_modified_bies GetDomainsAuthTokensAuthTokenIdcsLastModifiedBy]
    The User or App who modified the Resource
    idcs_last_upgraded_in_release str
    The release number when the resource was upgraded.
    idcs_prevented_operations Sequence[str]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    metas GetDomainsAuthTokensAuthTokenMeta]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    ocid str
    The user's OCID.
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    status str
    The user's credential status.
    tags GetDomainsAuthTokensAuthTokenTag]
    A list of tags on this resource.
    tenancy_ocid str
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    urnietfparamsscimschemasoracleidcsextensionself_change_users GetDomainsAuthTokensAuthTokenUrnietfparamsscimschemasoracleidcsextensionselfChangeUser]
    Controls whether a user can update themselves or not via User related APIs
    users GetDomainsAuthTokensAuthTokenUser]
    The user linked to the Auth token.
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description String
    Description
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    expiresOn String
    When the user's credential expire.
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<Property Map>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<Property Map>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    metas List<Property Map>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    ocid String
    The user's OCID.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    status String
    The user's credential status.
    tags List<Property Map>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    urnietfparamsscimschemasoracleidcsextensionselfChangeUsers List<Property Map>
    Controls whether a user can update themselves or not via User related APIs
    users List<Property Map>
    The user linked to the Auth token.

    GetDomainsAuthTokensAuthTokenIdcsCreatedBy

    Display string
    The user's display name.
    Ocid string
    The user's OCID.
    Ref string
    The URI that corresponds to the user linked to this credential
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    The user's ID.
    Display string
    The user's display name.
    Ocid string
    The user's OCID.
    Ref string
    The URI that corresponds to the user linked to this credential
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    The user's ID.
    display String
    The user's display name.
    ocid String
    The user's OCID.
    ref String
    The URI that corresponds to the user linked to this credential
    type String
    The type of resource, User or App, that modified this Resource
    value String
    The user's ID.
    display string
    The user's display name.
    ocid string
    The user's OCID.
    ref string
    The URI that corresponds to the user linked to this credential
    type string
    The type of resource, User or App, that modified this Resource
    value string
    The user's ID.
    display str
    The user's display name.
    ocid str
    The user's OCID.
    ref str
    The URI that corresponds to the user linked to this credential
    type str
    The type of resource, User or App, that modified this Resource
    value str
    The user's ID.
    display String
    The user's display name.
    ocid String
    The user's OCID.
    ref String
    The URI that corresponds to the user linked to this credential
    type String
    The type of resource, User or App, that modified this Resource
    value String
    The user's ID.

    GetDomainsAuthTokensAuthTokenIdcsLastModifiedBy

    Display string
    The user's display name.
    Ocid string
    The user's OCID.
    Ref string
    The URI that corresponds to the user linked to this credential
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    The user's ID.
    Display string
    The user's display name.
    Ocid string
    The user's OCID.
    Ref string
    The URI that corresponds to the user linked to this credential
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    The user's ID.
    display String
    The user's display name.
    ocid String
    The user's OCID.
    ref String
    The URI that corresponds to the user linked to this credential
    type String
    The type of resource, User or App, that modified this Resource
    value String
    The user's ID.
    display string
    The user's display name.
    ocid string
    The user's OCID.
    ref string
    The URI that corresponds to the user linked to this credential
    type string
    The type of resource, User or App, that modified this Resource
    value string
    The user's ID.
    display str
    The user's display name.
    ocid str
    The user's OCID.
    ref str
    The URI that corresponds to the user linked to this credential
    type str
    The type of resource, User or App, that modified this Resource
    value str
    The user's ID.
    display String
    The user's display name.
    ocid String
    The user's OCID.
    ref String
    The URI that corresponds to the user linked to this credential
    type String
    The type of resource, User or App, that modified this Resource
    value String
    The user's ID.

    GetDomainsAuthTokensAuthTokenMeta

    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created string
    The DateTime the Resource was added to the Service Provider
    lastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType string
    Name of the resource type of the resource--for example, Users or Groups
    version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created str
    The DateTime the Resource was added to the Service Provider
    last_modified str
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location str
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resource_type str
    Name of the resource type of the resource--for example, Users or Groups
    version str
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    GetDomainsAuthTokensAuthTokenTag

    Key string
    Key or name of the tag.
    Value string
    The user's ID.
    Key string
    Key or name of the tag.
    Value string
    The user's ID.
    key String
    Key or name of the tag.
    value String
    The user's ID.
    key string
    Key or name of the tag.
    value string
    The user's ID.
    key str
    Key or name of the tag.
    value str
    The user's ID.
    key String
    Key or name of the tag.
    value String
    The user's ID.

    GetDomainsAuthTokensAuthTokenUrnietfparamsscimschemasoracleidcsextensionselfChangeUser

    AllowSelfChange bool
    If true, allows requesting user to update themselves. If false, requesting user can't update themself (default).
    AllowSelfChange bool
    If true, allows requesting user to update themselves. If false, requesting user can't update themself (default).
    allowSelfChange Boolean
    If true, allows requesting user to update themselves. If false, requesting user can't update themself (default).
    allowSelfChange boolean
    If true, allows requesting user to update themselves. If false, requesting user can't update themself (default).
    allow_self_change bool
    If true, allows requesting user to update themselves. If false, requesting user can't update themself (default).
    allowSelfChange Boolean
    If true, allows requesting user to update themselves. If false, requesting user can't update themself (default).

    GetDomainsAuthTokensAuthTokenUser

    Display string
    The user's display name.
    Name string
    The username.
    Ocid string
    The user's OCID.
    Ref string
    The URI that corresponds to the user linked to this credential
    Value string
    The user's ID.
    Display string
    The user's display name.
    Name string
    The username.
    Ocid string
    The user's OCID.
    Ref string
    The URI that corresponds to the user linked to this credential
    Value string
    The user's ID.
    display String
    The user's display name.
    name String
    The username.
    ocid String
    The user's OCID.
    ref String
    The URI that corresponds to the user linked to this credential
    value String
    The user's ID.
    display string
    The user's display name.
    name string
    The username.
    ocid string
    The user's OCID.
    ref string
    The URI that corresponds to the user linked to this credential
    value string
    The user's ID.
    display str
    The user's display name.
    name str
    The username.
    ocid str
    The user's OCID.
    ref str
    The URI that corresponds to the user linked to this credential
    value str
    The user's ID.
    display String
    The user's display name.
    name String
    The username.
    ocid String
    The user's OCID.
    ref String
    The URI that corresponds to the user linked to this credential
    value String
    The user's ID.

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.29.0 published on Thursday, Mar 28, 2024 by Pulumi