1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. getDomainsGroup
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

oci.Identity.getDomainsGroup

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

    This data source provides details about a specific Group resource in Oracle Cloud Infrastructure Identity Domains service.

    Get a group. Important: The Group SEARCH and GET operations on users and members will throw an exception if the response has more than 10,000 members. To avoid the exception, use the pagination filter to GET or SEARCH group members.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as oci from "@pulumi/oci";
    
    const testGroup = oci.Identity.getDomainsGroup({
        groupId: testGroupOciIdentityGroup.id,
        idcsEndpoint: testDomain.url,
        attributeSets: [],
        attributes: "",
        authorization: groupAuthorization,
        resourceTypeSchemaVersion: groupResourceTypeSchemaVersion,
    });
    
    import pulumi
    import pulumi_oci as oci
    
    test_group = oci.Identity.get_domains_group(group_id=test_group_oci_identity_group["id"],
        idcs_endpoint=test_domain["url"],
        attribute_sets=[],
        attributes="",
        authorization=group_authorization,
        resource_type_schema_version=group_resource_type_schema_version)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-oci/sdk/go/oci/Identity"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := Identity.GetDomainsGroup(ctx, &identity.GetDomainsGroupArgs{
    			GroupId:                   testGroupOciIdentityGroup.Id,
    			IdcsEndpoint:              testDomain.Url,
    			AttributeSets:             []interface{}{},
    			Attributes:                pulumi.StringRef(""),
    			Authorization:             pulumi.StringRef(groupAuthorization),
    			ResourceTypeSchemaVersion: pulumi.StringRef(groupResourceTypeSchemaVersion),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Oci = Pulumi.Oci;
    
    return await Deployment.RunAsync(() => 
    {
        var testGroup = Oci.Identity.GetDomainsGroup.Invoke(new()
        {
            GroupId = testGroupOciIdentityGroup.Id,
            IdcsEndpoint = testDomain.Url,
            AttributeSets = new() { },
            Attributes = "",
            Authorization = groupAuthorization,
            ResourceTypeSchemaVersion = groupResourceTypeSchemaVersion,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.Identity.IdentityFunctions;
    import com.pulumi.oci.Identity.inputs.GetDomainsGroupArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var testGroup = IdentityFunctions.getDomainsGroup(GetDomainsGroupArgs.builder()
                .groupId(testGroupOciIdentityGroup.id())
                .idcsEndpoint(testDomain.url())
                .attributeSets()
                .attributes("")
                .authorization(groupAuthorization)
                .resourceTypeSchemaVersion(groupResourceTypeSchemaVersion)
                .build());
    
        }
    }
    
    variables:
      testGroup:
        fn::invoke:
          Function: oci:Identity:getDomainsGroup
          Arguments:
            groupId: ${testGroupOciIdentityGroup.id}
            idcsEndpoint: ${testDomain.url}
            attributeSets: []
            attributes:
            authorization: ${groupAuthorization}
            resourceTypeSchemaVersion: ${groupResourceTypeSchemaVersion}
    

    Using getDomainsGroup

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getDomainsGroup(args: GetDomainsGroupArgs, opts?: InvokeOptions): Promise<GetDomainsGroupResult>
    function getDomainsGroupOutput(args: GetDomainsGroupOutputArgs, opts?: InvokeOptions): Output<GetDomainsGroupResult>
    def get_domains_group(attribute_sets: Optional[Sequence[str]] = None,
                          attributes: Optional[str] = None,
                          authorization: Optional[str] = None,
                          group_id: Optional[str] = None,
                          idcs_endpoint: Optional[str] = None,
                          resource_type_schema_version: Optional[str] = None,
                          opts: Optional[InvokeOptions] = None) -> GetDomainsGroupResult
    def get_domains_group_output(attribute_sets: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                          attributes: Optional[pulumi.Input[str]] = None,
                          authorization: Optional[pulumi.Input[str]] = None,
                          group_id: Optional[pulumi.Input[str]] = None,
                          idcs_endpoint: Optional[pulumi.Input[str]] = None,
                          resource_type_schema_version: Optional[pulumi.Input[str]] = None,
                          opts: Optional[InvokeOptions] = None) -> Output[GetDomainsGroupResult]
    func GetDomainsGroup(ctx *Context, args *GetDomainsGroupArgs, opts ...InvokeOption) (*GetDomainsGroupResult, error)
    func GetDomainsGroupOutput(ctx *Context, args *GetDomainsGroupOutputArgs, opts ...InvokeOption) GetDomainsGroupResultOutput

    > Note: This function is named GetDomainsGroup in the Go SDK.

    public static class GetDomainsGroup 
    {
        public static Task<GetDomainsGroupResult> InvokeAsync(GetDomainsGroupArgs args, InvokeOptions? opts = null)
        public static Output<GetDomainsGroupResult> Invoke(GetDomainsGroupInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetDomainsGroupResult> getDomainsGroup(GetDomainsGroupArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: oci:Identity/getDomainsGroup:getDomainsGroup
      arguments:
        # arguments dictionary

    The following arguments are supported:

    GroupId string
    ID of the resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    GroupId string
    ID of the resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    groupId String
    ID of the resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    groupId string
    ID of the resource
    idcsEndpoint string
    The basic endpoint for the identity domain
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    group_id str
    ID of the resource
    idcs_endpoint str
    The basic endpoint for the identity domain
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    groupId String
    ID of the resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.

    getDomainsGroup Result

    The following output properties are available:

    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    DisplayName string
    The Group display name.
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    GroupId string
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies List<GetDomainsGroupIdcsCreatedBy>
    The User or App who created the Resource
    IdcsEndpoint string
    IdcsLastModifiedBies List<GetDomainsGroupIdcsLastModifiedBy>
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations List<string>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    Members List<GetDomainsGroupMember>
    The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.
    Metas List<GetDomainsGroupMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    NonUniqueDisplayName string
    A human readable name for the group as defined by the Service Consumer.
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Tags List<GetDomainsGroupTag>
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    UrnietfparamsscimschemasoracleidcsextensionOciTags List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTag>
    Oracle Cloud Infrastructure Tags.
    UrnietfparamsscimschemasoracleidcsextensiondbcsGroups List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup>
    Schema for Database Service Resource
    UrnietfparamsscimschemasoracleidcsextensiondynamicGroups List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup>
    Dynamic Group
    UrnietfparamsscimschemasoracleidcsextensiongroupGroups List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup>
    Oracle Identity Cloud Service Group
    UrnietfparamsscimschemasoracleidcsextensionposixGroups List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup>
    POSIX Group extension
    UrnietfparamsscimschemasoracleidcsextensionrequestableGroups List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup>
    Requestable Group
    AttributeSets List<string>
    Attributes string
    Authorization string
    ResourceTypeSchemaVersion string
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    DisplayName string
    The Group display name.
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    GroupId string
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies []GetDomainsGroupIdcsCreatedBy
    The User or App who created the Resource
    IdcsEndpoint string
    IdcsLastModifiedBies []GetDomainsGroupIdcsLastModifiedBy
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations []string
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    Members []GetDomainsGroupMember
    The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.
    Metas []GetDomainsGroupMeta
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    NonUniqueDisplayName string
    A human readable name for the group as defined by the Service Consumer.
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Tags []GetDomainsGroupTag
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    UrnietfparamsscimschemasoracleidcsextensionOciTags []GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTag
    Oracle Cloud Infrastructure Tags.
    UrnietfparamsscimschemasoracleidcsextensiondbcsGroups []GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup
    Schema for Database Service Resource
    UrnietfparamsscimschemasoracleidcsextensiondynamicGroups []GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup
    Dynamic Group
    UrnietfparamsscimschemasoracleidcsextensiongroupGroups []GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup
    Oracle Identity Cloud Service Group
    UrnietfparamsscimschemasoracleidcsextensionposixGroups []GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup
    POSIX Group extension
    UrnietfparamsscimschemasoracleidcsextensionrequestableGroups []GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup
    Requestable Group
    AttributeSets []string
    Attributes string
    Authorization string
    ResourceTypeSchemaVersion string
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    displayName String
    The Group display name.
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    externalId String
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    groupId String
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<GetDomainsGroupIdcsCreatedBy>
    The User or App who created the Resource
    idcsEndpoint String
    idcsLastModifiedBies List<GetDomainsGroupIdcsLastModifiedBy>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    members List<GetDomainsGroupMember>
    The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.
    metas List<GetDomainsGroupMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    nonUniqueDisplayName String
    A human readable name for the group as defined by the Service Consumer.
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags List<GetDomainsGroupTag>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    urnietfparamsscimschemasoracleidcsextensionOciTags List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTag>
    Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondbcsGroups List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup>
    Schema for Database Service Resource
    urnietfparamsscimschemasoracleidcsextensiondynamicGroups List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup>
    Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroupGroups List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup>
    Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposixGroups List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup>
    POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestableGroups List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup>
    Requestable Group
    attributeSets List<String>
    attributes String
    authorization String
    resourceTypeSchemaVersion String
    compartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    displayName string
    The Group display name.
    domainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    externalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    groupId string
    id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies GetDomainsGroupIdcsCreatedBy[]
    The User or App who created the Resource
    idcsEndpoint string
    idcsLastModifiedBies GetDomainsGroupIdcsLastModifiedBy[]
    The User or App who modified the Resource
    idcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    idcsPreventedOperations string[]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    members GetDomainsGroupMember[]
    The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.
    metas GetDomainsGroupMeta[]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    nonUniqueDisplayName string
    A human readable name for the group as defined by the Service Consumer.
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags GetDomainsGroupTag[]
    A list of tags on this resource.
    tenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    urnietfparamsscimschemasoracleidcsextensionOciTags GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTag[]
    Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondbcsGroups GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup[]
    Schema for Database Service Resource
    urnietfparamsscimschemasoracleidcsextensiondynamicGroups GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup[]
    Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroupGroups GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup[]
    Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposixGroups GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup[]
    POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestableGroups GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup[]
    Requestable Group
    attributeSets string[]
    attributes string
    authorization string
    resourceTypeSchemaVersion string
    compartment_ocid str
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    delete_in_progress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    display_name str
    The Group display name.
    domain_ocid str
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    external_id str
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    group_id str
    id str
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcs_created_bies Sequence[identity.GetDomainsGroupIdcsCreatedBy]
    The User or App who created the Resource
    idcs_endpoint str
    idcs_last_modified_bies Sequence[identity.GetDomainsGroupIdcsLastModifiedBy]
    The User or App who modified the Resource
    idcs_last_upgraded_in_release str
    The release number when the resource was upgraded.
    idcs_prevented_operations Sequence[str]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    members Sequence[identity.GetDomainsGroupMember]
    The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.
    metas Sequence[identity.GetDomainsGroupMeta]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    non_unique_display_name str
    A human readable name for the group as defined by the Service Consumer.
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags Sequence[identity.GetDomainsGroupTag]
    A list of tags on this resource.
    tenancy_ocid str
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    urnietfparamsscimschemasoracleidcsextension_oci_tags Sequence[identity.GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTag]
    Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondbcs_groups Sequence[identity.GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup]
    Schema for Database Service Resource
    urnietfparamsscimschemasoracleidcsextensiondynamic_groups Sequence[identity.GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup]
    Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroup_groups Sequence[identity.GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup]
    Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposix_groups Sequence[identity.GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup]
    POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestable_groups Sequence[identity.GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup]
    Requestable Group
    attribute_sets Sequence[str]
    attributes str
    authorization str
    resource_type_schema_version str
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    displayName String
    The Group display name.
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    externalId String
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    groupId String
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<Property Map>
    The User or App who created the Resource
    idcsEndpoint String
    idcsLastModifiedBies List<Property Map>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    members List<Property Map>
    The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%26count=10]. This REST API is SCIM compliant.
    metas List<Property Map>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    nonUniqueDisplayName String
    A human readable name for the group as defined by the Service Consumer.
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags List<Property Map>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    urnietfparamsscimschemasoracleidcsextensionOciTags List<Property Map>
    Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondbcsGroups List<Property Map>
    Schema for Database Service Resource
    urnietfparamsscimschemasoracleidcsextensiondynamicGroups List<Property Map>
    Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroupGroups List<Property Map>
    Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposixGroups List<Property Map>
    POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestableGroups List<Property Map>
    Requestable Group
    attributeSets List<String>
    attributes String
    authorization String
    resourceTypeSchemaVersion String

    Supporting Types

    GetDomainsGroupIdcsCreatedBy

    Display string
    App Display Name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    Display string
    App Display Name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    display String
    App Display Name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.
    display string
    App Display Name
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    App URI
    type string
    The type of the entity that created this Group.
    value string
    The ID of the App.
    display str
    App Display Name
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    App URI
    type str
    The type of the entity that created this Group.
    value str
    The ID of the App.
    display String
    App Display Name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.

    GetDomainsGroupIdcsLastModifiedBy

    Display string
    App Display Name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    Display string
    App Display Name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    display String
    App Display Name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.
    display string
    App Display Name
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    App URI
    type string
    The type of the entity that created this Group.
    value string
    The ID of the App.
    display str
    App Display Name
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    App URI
    type str
    The type of the entity that created this Group.
    value str
    The ID of the App.
    display String
    App Display Name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.

    GetDomainsGroupMember

    DateAdded string
    The date and time that the member was added to the group.
    Display string
    App Display Name
    MembershipOcid string
    The membership OCID.
    Name string
    PasswordPolicy Name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    DateAdded string
    The date and time that the member was added to the group.
    Display string
    App Display Name
    MembershipOcid string
    The membership OCID.
    Name string
    PasswordPolicy Name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    dateAdded String
    The date and time that the member was added to the group.
    display String
    App Display Name
    membershipOcid String
    The membership OCID.
    name String
    PasswordPolicy Name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.
    dateAdded string
    The date and time that the member was added to the group.
    display string
    App Display Name
    membershipOcid string
    The membership OCID.
    name string
    PasswordPolicy Name
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    App URI
    type string
    The type of the entity that created this Group.
    value string
    The ID of the App.
    date_added str
    The date and time that the member was added to the group.
    display str
    App Display Name
    membership_ocid str
    The membership OCID.
    name str
    PasswordPolicy Name
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    App URI
    type str
    The type of the entity that created this Group.
    value str
    The ID of the App.
    dateAdded String
    The date and time that the member was added to the group.
    display String
    App Display Name
    membershipOcid String
    The membership OCID.
    name String
    PasswordPolicy Name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.

    GetDomainsGroupMeta

    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created string
    The DateTime the Resource was added to the Service Provider
    lastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType string
    Name of the resource type of the resource--for example, Users or Groups
    version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created str
    The DateTime the Resource was added to the Service Provider
    last_modified str
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location str
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resource_type str
    Name of the resource type of the resource--for example, Users or Groups
    version str
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    GetDomainsGroupTag

    Key string
    Oracle Cloud Infrastructure Tag key
    Value string
    The ID of the App.
    Key string
    Oracle Cloud Infrastructure Tag key
    Value string
    The ID of the App.
    key String
    Oracle Cloud Infrastructure Tag key
    value String
    The ID of the App.
    key string
    Oracle Cloud Infrastructure Tag key
    value string
    The ID of the App.
    key str
    Oracle Cloud Infrastructure Tag key
    value str
    The ID of the App.
    key String
    Oracle Cloud Infrastructure Tag key
    value String
    The ID of the App.

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTag

    DefinedTags []GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagDefinedTag
    Oracle Cloud Infrastructure Defined Tags
    FreeformTags []GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagFreeformTag
    Oracle Cloud Infrastructure Freeform Tags
    TagSlug string
    Oracle Cloud Infrastructure Tag slug
    definedTags GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagDefinedTag[]
    Oracle Cloud Infrastructure Defined Tags
    freeformTags GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagFreeformTag[]
    Oracle Cloud Infrastructure Freeform Tags
    tagSlug string
    Oracle Cloud Infrastructure Tag slug
    definedTags List<Property Map>
    Oracle Cloud Infrastructure Defined Tags
    freeformTags List<Property Map>
    Oracle Cloud Infrastructure Freeform Tags
    tagSlug String
    Oracle Cloud Infrastructure Tag slug

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagDefinedTag

    Key string
    Oracle Cloud Infrastructure Tag key
    Namespace string
    Oracle Cloud Infrastructure Tag namespace
    Value string
    The ID of the App.
    Key string
    Oracle Cloud Infrastructure Tag key
    Namespace string
    Oracle Cloud Infrastructure Tag namespace
    Value string
    The ID of the App.
    key String
    Oracle Cloud Infrastructure Tag key
    namespace String
    Oracle Cloud Infrastructure Tag namespace
    value String
    The ID of the App.
    key string
    Oracle Cloud Infrastructure Tag key
    namespace string
    Oracle Cloud Infrastructure Tag namespace
    value string
    The ID of the App.
    key str
    Oracle Cloud Infrastructure Tag key
    namespace str
    Oracle Cloud Infrastructure Tag namespace
    value str
    The ID of the App.
    key String
    Oracle Cloud Infrastructure Tag key
    namespace String
    Oracle Cloud Infrastructure Tag namespace
    value String
    The ID of the App.

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagFreeformTag

    Key string
    Oracle Cloud Infrastructure Tag key
    Value string
    The ID of the App.
    Key string
    Oracle Cloud Infrastructure Tag key
    Value string
    The ID of the App.
    key String
    Oracle Cloud Infrastructure Tag key
    value String
    The ID of the App.
    key string
    Oracle Cloud Infrastructure Tag key
    value string
    The ID of the App.
    key str
    Oracle Cloud Infrastructure Tag key
    value str
    The ID of the App.
    key String
    Oracle Cloud Infrastructure Tag key
    value String
    The ID of the App.

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup

    DomainLevelSchema string
    DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.
    DomainLevelSchemaNames List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName>
    DBCS Domain-level schema-names. Each value is specific to a DB Domain.
    InstanceLevelSchema string
    DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.
    InstanceLevelSchemaNames List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName>
    DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.
    DomainLevelSchema string
    DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.
    DomainLevelSchemaNames []GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName
    DBCS Domain-level schema-names. Each value is specific to a DB Domain.
    InstanceLevelSchema string
    DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.
    InstanceLevelSchemaNames []GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName
    DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.
    domainLevelSchema String
    DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.
    domainLevelSchemaNames List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName>
    DBCS Domain-level schema-names. Each value is specific to a DB Domain.
    instanceLevelSchema String
    DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.
    instanceLevelSchemaNames List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName>
    DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.
    domainLevelSchema string
    DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.
    domainLevelSchemaNames GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName[]
    DBCS Domain-level schema-names. Each value is specific to a DB Domain.
    instanceLevelSchema string
    DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.
    instanceLevelSchemaNames GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName[]
    DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.
    domain_level_schema str
    DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.
    domain_level_schema_names Sequence[identity.GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName]
    DBCS Domain-level schema-names. Each value is specific to a DB Domain.
    instance_level_schema str
    DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.
    instance_level_schema_names Sequence[identity.GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName]
    DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.
    domainLevelSchema String
    DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.
    domainLevelSchemaNames List<Property Map>
    DBCS Domain-level schema-names. Each value is specific to a DB Domain.
    instanceLevelSchema String
    DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.
    instanceLevelSchemaNames List<Property Map>
    DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName

    DomainName string
    DBCS Domain Name
    SchemaName string
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    DomainName string
    DBCS Domain Name
    SchemaName string
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    domainName String
    DBCS Domain Name
    schemaName String
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    domainName string
    DBCS Domain Name
    schemaName string
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    domain_name str
    DBCS Domain Name
    schema_name str
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    domainName String
    DBCS Domain Name
    schemaName String
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName

    DbInstanceId string
    App Id of DBCS App instance
    SchemaName string
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    DbInstanceId string
    App Id of DBCS App instance
    SchemaName string
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    dbInstanceId String
    App Id of DBCS App instance
    schemaName String
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    dbInstanceId string
    App Id of DBCS App instance
    schemaName string
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    db_instance_id str
    App Id of DBCS App instance
    schema_name str
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    dbInstanceId String
    App Id of DBCS App instance
    schemaName String
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup

    MembershipRule string
    Membership rule
    MembershipType string
    Membership type
    MembershipRule string
    Membership rule
    MembershipType string
    Membership type
    membershipRule String
    Membership rule
    membershipType String
    Membership type
    membershipRule string
    Membership rule
    membershipType string
    Membership type
    membership_rule str
    Membership rule
    membership_type str
    Membership type
    membershipRule String
    Membership rule
    membershipType String
    Membership type

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup

    AppRoles List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole>
    A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    CreationMechanism string
    Source from which this group got created.
    Description string
    Group description
    Grants List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant>
    Grants assigned to group
    Owners List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner>
    Group owners
    PasswordPolicies List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy>
    Password Policy associated with this Group.
    SyncedFromApps List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp>
    The entity that created this Group.
    appRoles List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole>
    A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    creationMechanism String
    Source from which this group got created.
    description String
    Group description
    grants List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant>
    Grants assigned to group
    owners List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner>
    Group owners
    passwordPolicies List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy>
    Password Policy associated with this Group.
    syncedFromApps List<GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp>
    The entity that created this Group.
    app_roles Sequence[identity.GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole]
    A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    creation_mechanism str
    Source from which this group got created.
    description str
    Group description
    grants Sequence[identity.GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant]
    Grants assigned to group
    owners Sequence[identity.GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner]
    Group owners
    password_policies Sequence[identity.GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy]
    Password Policy associated with this Group.
    synced_from_apps Sequence[identity.GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp]
    The entity that created this Group.
    appRoles List<Property Map>
    A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    creationMechanism String
    Source from which this group got created.
    description String
    Group description
    grants List<Property Map>
    Grants assigned to group
    owners List<Property Map>
    Group owners
    passwordPolicies List<Property Map>
    Password Policy associated with this Group.
    syncedFromApps List<Property Map>
    The entity that created this Group.

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole

    AdminRole bool
    If true, then the role provides administrative access privileges. READ-ONLY.
    AppId string
    App identifier
    AppName string
    Name of parent App. READ-ONLY.
    Display string
    App Display Name
    LegacyGroupName string
    The name of the legacy group associated with this AppRole.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    AdminRole bool
    If true, then the role provides administrative access privileges. READ-ONLY.
    AppId string
    App identifier
    AppName string
    Name of parent App. READ-ONLY.
    Display string
    App Display Name
    LegacyGroupName string
    The name of the legacy group associated with this AppRole.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    adminRole Boolean
    If true, then the role provides administrative access privileges. READ-ONLY.
    appId String
    App identifier
    appName String
    Name of parent App. READ-ONLY.
    display String
    App Display Name
    legacyGroupName String
    The name of the legacy group associated with this AppRole.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.
    adminRole boolean
    If true, then the role provides administrative access privileges. READ-ONLY.
    appId string
    App identifier
    appName string
    Name of parent App. READ-ONLY.
    display string
    App Display Name
    legacyGroupName string
    The name of the legacy group associated with this AppRole.
    ref string
    App URI
    type string
    The type of the entity that created this Group.
    value string
    The ID of the App.
    admin_role bool
    If true, then the role provides administrative access privileges. READ-ONLY.
    app_id str
    App identifier
    app_name str
    Name of parent App. READ-ONLY.
    display str
    App Display Name
    legacy_group_name str
    The name of the legacy group associated with this AppRole.
    ref str
    App URI
    type str
    The type of the entity that created this Group.
    value str
    The ID of the App.
    adminRole Boolean
    If true, then the role provides administrative access privileges. READ-ONLY.
    appId String
    App identifier
    appName String
    Name of parent App. READ-ONLY.
    display String
    App Display Name
    legacyGroupName String
    The name of the legacy group associated with this AppRole.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant

    AppId string
    App identifier
    GrantMechanism string
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    Ref string
    App URI
    Value string
    The ID of the App.
    AppId string
    App identifier
    GrantMechanism string
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    Ref string
    App URI
    Value string
    The ID of the App.
    appId String
    App identifier
    grantMechanism String
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    ref String
    App URI
    value String
    The ID of the App.
    appId string
    App identifier
    grantMechanism string
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    ref string
    App URI
    value string
    The ID of the App.
    app_id str
    App identifier
    grant_mechanism str
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    ref str
    App URI
    value str
    The ID of the App.
    appId String
    App identifier
    grantMechanism String
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    ref String
    App URI
    value String
    The ID of the App.

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner

    Display string
    App Display Name
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    Display string
    App Display Name
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    display String
    App Display Name
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.
    display string
    App Display Name
    ref string
    App URI
    type string
    The type of the entity that created this Group.
    value string
    The ID of the App.
    display str
    App Display Name
    ref str
    App URI
    type str
    The type of the entity that created this Group.
    value str
    The ID of the App.
    display String
    App Display Name
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy

    Name string
    PasswordPolicy Name
    Priority int
    PasswordPolicy priority
    Ref string
    App URI
    Value string
    The ID of the App.
    Name string
    PasswordPolicy Name
    Priority int
    PasswordPolicy priority
    Ref string
    App URI
    Value string
    The ID of the App.
    name String
    PasswordPolicy Name
    priority Integer
    PasswordPolicy priority
    ref String
    App URI
    value String
    The ID of the App.
    name string
    PasswordPolicy Name
    priority number
    PasswordPolicy priority
    ref string
    App URI
    value string
    The ID of the App.
    name str
    PasswordPolicy Name
    priority int
    PasswordPolicy priority
    ref str
    App URI
    value str
    The ID of the App.
    name String
    PasswordPolicy Name
    priority Number
    PasswordPolicy priority
    ref String
    App URI
    value String
    The ID of the App.

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp

    Display string
    App Display Name
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    Display string
    App Display Name
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    display String
    App Display Name
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.
    display string
    App Display Name
    ref string
    App URI
    type string
    The type of the entity that created this Group.
    value string
    The ID of the App.
    display str
    App Display Name
    ref str
    App URI
    type str
    The type of the entity that created this Group.
    value str
    The ID of the App.
    display String
    App Display Name
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup

    GidNumber int
    Integer uniquely identifying a group in a POSIX administrative domain
    GidNumber int
    Integer uniquely identifying a group in a POSIX administrative domain
    gidNumber Integer
    Integer uniquely identifying a group in a POSIX administrative domain
    gidNumber number
    Integer uniquely identifying a group in a POSIX administrative domain
    gid_number int
    Integer uniquely identifying a group in a POSIX administrative domain
    gidNumber Number
    Integer uniquely identifying a group in a POSIX administrative domain

    GetDomainsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup

    Requestable bool
    Flag controlling whether group membership can be request by user through self service console.
    Requestable bool
    Flag controlling whether group membership can be request by user through self service console.
    requestable Boolean
    Flag controlling whether group membership can be request by user through self service console.
    requestable boolean
    Flag controlling whether group membership can be request by user through self service console.
    requestable bool
    Flag controlling whether group membership can be request by user through self service console.
    requestable Boolean
    Flag controlling whether group membership can be request by user through self service console.

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi