1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. getDomainsGroups
Oracle Cloud Infrastructure v1.29.0 published on Thursday, Mar 28, 2024 by Pulumi

oci.Identity.getDomainsGroups

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.29.0 published on Thursday, Mar 28, 2024 by Pulumi

    This data source provides the list of Groups in Oracle Cloud Infrastructure Identity Domains service.

    Search for groups. Important: The Group SEARCH and GET operations on users and members will throw an exception if the response has more than 10,000 members. To avoid the exception, use the pagination filter to GET or SEARCH group members.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as oci from "@pulumi/oci";
    
    const testGroups = oci.Identity.getDomainsGroups({
        idcsEndpoint: data.oci_identity_domain.test_domain.url,
        groupCount: _var.group_group_count,
        groupFilter: _var.group_group_filter,
        attributeSets: [],
        attributes: "",
        authorization: _var.group_authorization,
        resourceTypeSchemaVersion: _var.group_resource_type_schema_version,
        startIndex: _var.group_start_index,
    });
    
    import pulumi
    import pulumi_oci as oci
    
    test_groups = oci.Identity.get_domains_groups(idcs_endpoint=data["oci_identity_domain"]["test_domain"]["url"],
        group_count=var["group_group_count"],
        group_filter=var["group_group_filter"],
        attribute_sets=[],
        attributes="",
        authorization=var["group_authorization"],
        resource_type_schema_version=var["group_resource_type_schema_version"],
        start_index=var["group_start_index"])
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-oci/sdk/go/oci/Identity"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := Identity.GetDomainsGroups(ctx, &identity.GetDomainsGroupsArgs{
    			IdcsEndpoint:              data.Oci_identity_domain.Test_domain.Url,
    			GroupCount:                pulumi.IntRef(_var.Group_group_count),
    			GroupFilter:               pulumi.StringRef(_var.Group_group_filter),
    			AttributeSets:             []interface{}{},
    			Attributes:                pulumi.StringRef(""),
    			Authorization:             pulumi.StringRef(_var.Group_authorization),
    			ResourceTypeSchemaVersion: pulumi.StringRef(_var.Group_resource_type_schema_version),
    			StartIndex:                pulumi.IntRef(_var.Group_start_index),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Oci = Pulumi.Oci;
    
    return await Deployment.RunAsync(() => 
    {
        var testGroups = Oci.Identity.GetDomainsGroups.Invoke(new()
        {
            IdcsEndpoint = data.Oci_identity_domain.Test_domain.Url,
            GroupCount = @var.Group_group_count,
            GroupFilter = @var.Group_group_filter,
            AttributeSets = new() { },
            Attributes = "",
            Authorization = @var.Group_authorization,
            ResourceTypeSchemaVersion = @var.Group_resource_type_schema_version,
            StartIndex = @var.Group_start_index,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.Identity.IdentityFunctions;
    import com.pulumi.oci.Identity.inputs.GetDomainsGroupsArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var testGroups = IdentityFunctions.getDomainsGroups(GetDomainsGroupsArgs.builder()
                .idcsEndpoint(data.oci_identity_domain().test_domain().url())
                .groupCount(var_.group_group_count())
                .groupFilter(var_.group_group_filter())
                .attributeSets()
                .attributes("")
                .authorization(var_.group_authorization())
                .resourceTypeSchemaVersion(var_.group_resource_type_schema_version())
                .startIndex(var_.group_start_index())
                .build());
    
        }
    }
    
    variables:
      testGroups:
        fn::invoke:
          Function: oci:Identity:getDomainsGroups
          Arguments:
            idcsEndpoint: ${data.oci_identity_domain.test_domain.url}
            groupCount: ${var.group_group_count}
            groupFilter: ${var.group_group_filter}
            attributeSets: []
            attributes:
            authorization: ${var.group_authorization}
            resourceTypeSchemaVersion: ${var.group_resource_type_schema_version}
            startIndex: ${var.group_start_index}
    

    Using getDomainsGroups

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getDomainsGroups(args: GetDomainsGroupsArgs, opts?: InvokeOptions): Promise<GetDomainsGroupsResult>
    function getDomainsGroupsOutput(args: GetDomainsGroupsOutputArgs, opts?: InvokeOptions): Output<GetDomainsGroupsResult>
    def get_domains_groups(attribute_sets: Optional[Sequence[str]] = None,
                           attributes: Optional[str] = None,
                           authorization: Optional[str] = None,
                           compartment_id: Optional[str] = None,
                           group_count: Optional[int] = None,
                           group_filter: Optional[str] = None,
                           idcs_endpoint: Optional[str] = None,
                           resource_type_schema_version: Optional[str] = None,
                           sort_by: Optional[str] = None,
                           sort_order: Optional[str] = None,
                           start_index: Optional[int] = None,
                           opts: Optional[InvokeOptions] = None) -> GetDomainsGroupsResult
    def get_domains_groups_output(attribute_sets: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                           attributes: Optional[pulumi.Input[str]] = None,
                           authorization: Optional[pulumi.Input[str]] = None,
                           compartment_id: Optional[pulumi.Input[str]] = None,
                           group_count: Optional[pulumi.Input[int]] = None,
                           group_filter: Optional[pulumi.Input[str]] = None,
                           idcs_endpoint: Optional[pulumi.Input[str]] = None,
                           resource_type_schema_version: Optional[pulumi.Input[str]] = None,
                           sort_by: Optional[pulumi.Input[str]] = None,
                           sort_order: Optional[pulumi.Input[str]] = None,
                           start_index: Optional[pulumi.Input[int]] = None,
                           opts: Optional[InvokeOptions] = None) -> Output[GetDomainsGroupsResult]
    func GetDomainsGroups(ctx *Context, args *GetDomainsGroupsArgs, opts ...InvokeOption) (*GetDomainsGroupsResult, error)
    func GetDomainsGroupsOutput(ctx *Context, args *GetDomainsGroupsOutputArgs, opts ...InvokeOption) GetDomainsGroupsResultOutput

    > Note: This function is named GetDomainsGroups in the Go SDK.

    public static class GetDomainsGroups 
    {
        public static Task<GetDomainsGroupsResult> InvokeAsync(GetDomainsGroupsArgs args, InvokeOptions? opts = null)
        public static Output<GetDomainsGroupsResult> Invoke(GetDomainsGroupsInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetDomainsGroupsResult> getDomainsGroups(GetDomainsGroupsArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: oci:Identity/getDomainsGroups:getDomainsGroups
      arguments:
        # arguments dictionary

    The following arguments are supported:

    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    GroupCount int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    GroupFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    SortBy string
    SortOrder string
    StartIndex int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    GroupCount int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    GroupFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    SortBy string
    SortOrder string
    StartIndex int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    groupCount Integer
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    groupFilter String
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy String
    sortOrder String
    startIndex Integer
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint string
    The basic endpoint for the identity domain
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId string
    groupCount number
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    groupFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy string
    sortOrder string
    startIndex number
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcs_endpoint str
    The basic endpoint for the identity domain
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_id str
    group_count int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    group_filter str
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sort_by str
    sort_order str
    start_index int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    groupCount Number
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    groupFilter String
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy String
    sortOrder String
    startIndex Number
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.

    getDomainsGroups Result

    The following output properties are available:

    Groups List<GetDomainsGroupsGroup>
    The list of groups.
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsEndpoint string
    ItemsPerPage int
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    TotalResults int
    AttributeSets List<string>
    Attributes string
    Authorization string
    CompartmentId string
    GroupCount int
    GroupFilter string
    ResourceTypeSchemaVersion string
    SortBy string
    SortOrder string
    StartIndex int
    Groups []GetDomainsGroupsGroup
    The list of groups.
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsEndpoint string
    ItemsPerPage int
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    TotalResults int
    AttributeSets []string
    Attributes string
    Authorization string
    CompartmentId string
    GroupCount int
    GroupFilter string
    ResourceTypeSchemaVersion string
    SortBy string
    SortOrder string
    StartIndex int
    groups List<GetDomainsGroupsGroup>
    The list of groups.
    id String
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint String
    itemsPerPage Integer
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults Integer
    attributeSets List<String>
    attributes String
    authorization String
    compartmentId String
    groupCount Integer
    groupFilter String
    resourceTypeSchemaVersion String
    sortBy String
    sortOrder String
    startIndex Integer
    groups GetDomainsGroupsGroup[]
    The list of groups.
    id string
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint string
    itemsPerPage number
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults number
    attributeSets string[]
    attributes string
    authorization string
    compartmentId string
    groupCount number
    groupFilter string
    resourceTypeSchemaVersion string
    sortBy string
    sortOrder string
    startIndex number
    groups GetDomainsGroupsGroup]
    The list of groups.
    id str
    The provider-assigned unique ID for this managed resource.
    idcs_endpoint str
    items_per_page int
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    total_results int
    attribute_sets Sequence[str]
    attributes str
    authorization str
    compartment_id str
    group_count int
    group_filter str
    resource_type_schema_version str
    sort_by str
    sort_order str
    start_index int
    groups List<Property Map>
    The list of groups.
    id String
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint String
    itemsPerPage Number
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults Number
    attributeSets List<String>
    attributes String
    authorization String
    compartmentId String
    groupCount Number
    groupFilter String
    resourceTypeSchemaVersion String
    sortBy String
    sortOrder String
    startIndex Number

    Supporting Types

    GetDomainsGroupsGroup

    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    DisplayName string
    The Group display name.
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies List<GetDomainsGroupsGroupIdcsCreatedBy>
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies List<GetDomainsGroupsGroupIdcsLastModifiedBy>
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations List<string>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    Members List<GetDomainsGroupsGroupMember>
    The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%!c(MISSING)ount=10]. This REST API is SCIM compliant.
    Metas List<GetDomainsGroupsGroupMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    NonUniqueDisplayName string
    A human readable name for the group as defined by the Service Consumer.
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Tags List<GetDomainsGroupsGroupTag>
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    UrnietfparamsscimschemasoracleidcsextensionOciTags List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionOciTag>
    Oracle Cloud Infrastructure Tags.
    UrnietfparamsscimschemasoracleidcsextensiondbcsGroups List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup>
    Schema for Database Service Resource
    UrnietfparamsscimschemasoracleidcsextensiondynamicGroups List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup>
    Dynamic Group
    UrnietfparamsscimschemasoracleidcsextensiongroupGroups List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup>
    Oracle Identity Cloud Service Group
    UrnietfparamsscimschemasoracleidcsextensionposixGroups List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup>
    POSIX Group extension
    UrnietfparamsscimschemasoracleidcsextensionrequestableGroups List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup>
    Requestable Group
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    DisplayName string
    The Group display name.
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies []GetDomainsGroupsGroupIdcsCreatedBy
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies []GetDomainsGroupsGroupIdcsLastModifiedBy
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations []string
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    Members []GetDomainsGroupsGroupMember
    The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%!c(MISSING)ount=10]. This REST API is SCIM compliant.
    Metas []GetDomainsGroupsGroupMeta
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    NonUniqueDisplayName string
    A human readable name for the group as defined by the Service Consumer.
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Tags []GetDomainsGroupsGroupTag
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    UrnietfparamsscimschemasoracleidcsextensionOciTags []GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionOciTag
    Oracle Cloud Infrastructure Tags.
    UrnietfparamsscimschemasoracleidcsextensiondbcsGroups []GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup
    Schema for Database Service Resource
    UrnietfparamsscimschemasoracleidcsextensiondynamicGroups []GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup
    Dynamic Group
    UrnietfparamsscimschemasoracleidcsextensiongroupGroups []GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup
    Oracle Identity Cloud Service Group
    UrnietfparamsscimschemasoracleidcsextensionposixGroups []GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup
    POSIX Group extension
    UrnietfparamsscimschemasoracleidcsextensionrequestableGroups []GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup
    Requestable Group
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    displayName String
    The Group display name.
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    externalId String
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<GetDomainsGroupsGroupIdcsCreatedBy>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<GetDomainsGroupsGroupIdcsLastModifiedBy>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    members List<GetDomainsGroupsGroupMember>
    The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%!c(MISSING)ount=10]. This REST API is SCIM compliant.
    metas List<GetDomainsGroupsGroupMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    nonUniqueDisplayName String
    A human readable name for the group as defined by the Service Consumer.
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags List<GetDomainsGroupsGroupTag>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    urnietfparamsscimschemasoracleidcsextensionOciTags List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionOciTag>
    Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondbcsGroups List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup>
    Schema for Database Service Resource
    urnietfparamsscimschemasoracleidcsextensiondynamicGroups List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup>
    Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroupGroups List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup>
    Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposixGroups List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup>
    POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestableGroups List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup>
    Requestable Group
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    displayName string
    The Group display name.
    domainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    externalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies GetDomainsGroupsGroupIdcsCreatedBy[]
    The User or App who created the Resource
    idcsEndpoint string
    The basic endpoint for the identity domain
    idcsLastModifiedBies GetDomainsGroupsGroupIdcsLastModifiedBy[]
    The User or App who modified the Resource
    idcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    idcsPreventedOperations string[]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    members GetDomainsGroupsGroupMember[]
    The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%!c(MISSING)ount=10]. This REST API is SCIM compliant.
    metas GetDomainsGroupsGroupMeta[]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    nonUniqueDisplayName string
    A human readable name for the group as defined by the Service Consumer.
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags GetDomainsGroupsGroupTag[]
    A list of tags on this resource.
    tenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    urnietfparamsscimschemasoracleidcsextensionOciTags GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionOciTag[]
    Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondbcsGroups GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup[]
    Schema for Database Service Resource
    urnietfparamsscimschemasoracleidcsextensiondynamicGroups GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup[]
    Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroupGroups GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup[]
    Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposixGroups GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup[]
    POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestableGroups GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup[]
    Requestable Group
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_ocid str
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    delete_in_progress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    display_name str
    The Group display name.
    domain_ocid str
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    external_id str
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    id str
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcs_created_bies GetDomainsGroupsGroupIdcsCreatedBy]
    The User or App who created the Resource
    idcs_endpoint str
    The basic endpoint for the identity domain
    idcs_last_modified_bies GetDomainsGroupsGroupIdcsLastModifiedBy]
    The User or App who modified the Resource
    idcs_last_upgraded_in_release str
    The release number when the resource was upgraded.
    idcs_prevented_operations Sequence[str]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    members GetDomainsGroupsGroupMember]
    The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%!c(MISSING)ount=10]. This REST API is SCIM compliant.
    metas GetDomainsGroupsGroupMeta]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    non_unique_display_name str
    A human readable name for the group as defined by the Service Consumer.
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags GetDomainsGroupsGroupTag]
    A list of tags on this resource.
    tenancy_ocid str
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    urnietfparamsscimschemasoracleidcsextension_oci_tags GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionOciTag]
    Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondbcs_groups GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup]
    Schema for Database Service Resource
    urnietfparamsscimschemasoracleidcsextensiondynamic_groups GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup]
    Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroup_groups GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup]
    Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposix_groups GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup]
    POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestable_groups GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup]
    Requestable Group
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    displayName String
    The Group display name.
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    externalId String
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<Property Map>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<Property Map>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    members List<Property Map>
    The group members. Important: When requesting group members, a maximum of 10,000 members can be returned in a single request. If the response contains more than 10,000 members, the request will fail. Use 'startIndex' and 'count' to return members in pages instead of in a single response, for example: #attributes=members[startIndex=1%!c(MISSING)ount=10]. This REST API is SCIM compliant.
    metas List<Property Map>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    nonUniqueDisplayName String
    A human readable name for the group as defined by the Service Consumer.
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags List<Property Map>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    urnietfparamsscimschemasoracleidcsextensionOciTags List<Property Map>
    Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensiondbcsGroups List<Property Map>
    Schema for Database Service Resource
    urnietfparamsscimschemasoracleidcsextensiondynamicGroups List<Property Map>
    Dynamic Group
    urnietfparamsscimschemasoracleidcsextensiongroupGroups List<Property Map>
    Oracle Identity Cloud Service Group
    urnietfparamsscimschemasoracleidcsextensionposixGroups List<Property Map>
    POSIX Group extension
    urnietfparamsscimschemasoracleidcsextensionrequestableGroups List<Property Map>
    Requestable Group

    GetDomainsGroupsGroupIdcsCreatedBy

    Display string
    App Display Name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    Display string
    App Display Name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    display String
    App Display Name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.
    display string
    App Display Name
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    App URI
    type string
    The type of the entity that created this Group.
    value string
    The ID of the App.
    display str
    App Display Name
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    App URI
    type str
    The type of the entity that created this Group.
    value str
    The ID of the App.
    display String
    App Display Name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.

    GetDomainsGroupsGroupIdcsLastModifiedBy

    Display string
    App Display Name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    Display string
    App Display Name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    display String
    App Display Name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.
    display string
    App Display Name
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    App URI
    type string
    The type of the entity that created this Group.
    value string
    The ID of the App.
    display str
    App Display Name
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    App URI
    type str
    The type of the entity that created this Group.
    value str
    The ID of the App.
    display String
    App Display Name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.

    GetDomainsGroupsGroupMember

    DateAdded string
    The date and time that the member was added to the group.
    Display string
    App Display Name
    MembershipOcid string
    The membership OCID.
    Name string
    PasswordPolicy Name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    DateAdded string
    The date and time that the member was added to the group.
    Display string
    App Display Name
    MembershipOcid string
    The membership OCID.
    Name string
    PasswordPolicy Name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    dateAdded String
    The date and time that the member was added to the group.
    display String
    App Display Name
    membershipOcid String
    The membership OCID.
    name String
    PasswordPolicy Name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.
    dateAdded string
    The date and time that the member was added to the group.
    display string
    App Display Name
    membershipOcid string
    The membership OCID.
    name string
    PasswordPolicy Name
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    App URI
    type string
    The type of the entity that created this Group.
    value string
    The ID of the App.
    date_added str
    The date and time that the member was added to the group.
    display str
    App Display Name
    membership_ocid str
    The membership OCID.
    name str
    PasswordPolicy Name
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    App URI
    type str
    The type of the entity that created this Group.
    value str
    The ID of the App.
    dateAdded String
    The date and time that the member was added to the group.
    display String
    App Display Name
    membershipOcid String
    The membership OCID.
    name String
    PasswordPolicy Name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.

    GetDomainsGroupsGroupMeta

    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created string
    The DateTime the Resource was added to the Service Provider
    lastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType string
    Name of the resource type of the resource--for example, Users or Groups
    version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created str
    The DateTime the Resource was added to the Service Provider
    last_modified str
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location str
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resource_type str
    Name of the resource type of the resource--for example, Users or Groups
    version str
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    GetDomainsGroupsGroupTag

    Key string
    Oracle Cloud Infrastructure Tag key
    Value string
    The ID of the App.
    Key string
    Oracle Cloud Infrastructure Tag key
    Value string
    The ID of the App.
    key String
    Oracle Cloud Infrastructure Tag key
    value String
    The ID of the App.
    key string
    Oracle Cloud Infrastructure Tag key
    value string
    The ID of the App.
    key str
    Oracle Cloud Infrastructure Tag key
    value str
    The ID of the App.
    key String
    Oracle Cloud Infrastructure Tag key
    value String
    The ID of the App.

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionOciTag

    definedTags List<Property Map>
    Oracle Cloud Infrastructure Defined Tags
    freeformTags List<Property Map>
    Oracle Cloud Infrastructure Freeform Tags
    tagSlug String
    Oracle Cloud Infrastructure Tag slug

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagDefinedTag

    Key string
    Oracle Cloud Infrastructure Tag key
    Namespace string
    Oracle Cloud Infrastructure Tag namespace
    Value string
    The ID of the App.
    Key string
    Oracle Cloud Infrastructure Tag key
    Namespace string
    Oracle Cloud Infrastructure Tag namespace
    Value string
    The ID of the App.
    key String
    Oracle Cloud Infrastructure Tag key
    namespace String
    Oracle Cloud Infrastructure Tag namespace
    value String
    The ID of the App.
    key string
    Oracle Cloud Infrastructure Tag key
    namespace string
    Oracle Cloud Infrastructure Tag namespace
    value string
    The ID of the App.
    key str
    Oracle Cloud Infrastructure Tag key
    namespace str
    Oracle Cloud Infrastructure Tag namespace
    value str
    The ID of the App.
    key String
    Oracle Cloud Infrastructure Tag key
    namespace String
    Oracle Cloud Infrastructure Tag namespace
    value String
    The ID of the App.

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionOciTagFreeformTag

    Key string
    Oracle Cloud Infrastructure Tag key
    Value string
    The ID of the App.
    Key string
    Oracle Cloud Infrastructure Tag key
    Value string
    The ID of the App.
    key String
    Oracle Cloud Infrastructure Tag key
    value String
    The ID of the App.
    key string
    Oracle Cloud Infrastructure Tag key
    value string
    The ID of the App.
    key str
    Oracle Cloud Infrastructure Tag key
    value str
    The ID of the App.
    key String
    Oracle Cloud Infrastructure Tag key
    value String
    The ID of the App.

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroup

    DomainLevelSchema string
    DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.
    DomainLevelSchemaNames List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName>
    DBCS Domain-level schema-names. Each value is specific to a DB Domain.
    InstanceLevelSchema string
    DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.
    InstanceLevelSchemaNames List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName>
    DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.
    DomainLevelSchema string
    DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.
    DomainLevelSchemaNames []GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName
    DBCS Domain-level schema-names. Each value is specific to a DB Domain.
    InstanceLevelSchema string
    DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.
    InstanceLevelSchemaNames []GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName
    DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.
    domainLevelSchema String
    DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.
    domainLevelSchemaNames List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName>
    DBCS Domain-level schema-names. Each value is specific to a DB Domain.
    instanceLevelSchema String
    DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.
    instanceLevelSchemaNames List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName>
    DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.
    domainLevelSchema string
    DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.
    domainLevelSchemaNames GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName[]
    DBCS Domain-level schema-names. Each value is specific to a DB Domain.
    instanceLevelSchema string
    DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.
    instanceLevelSchemaNames GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName[]
    DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.
    domain_level_schema str
    DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.
    domain_level_schema_names GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName]
    DBCS Domain-level schema-names. Each value is specific to a DB Domain.
    instance_level_schema str
    DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.
    instance_level_schema_names GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName]
    DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.
    domainLevelSchema String
    DBCS Domain-level schema-name. This attribute refers implicitly to a value of 'domainLevelSchemaNames' for a particular DB Domain.
    domainLevelSchemaNames List<Property Map>
    DBCS Domain-level schema-names. Each value is specific to a DB Domain.
    instanceLevelSchema String
    DBCS instance-level schema-name. This attribute refers implicitly to a value of 'instanceLevelSchemaNames' for a particular DB Instance.
    instanceLevelSchemaNames List<Property Map>
    DBCS instance-level schema-names. Each schema-name is specific to a DB Instance.

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupDomainLevelSchemaName

    DomainName string
    DBCS Domain Name
    SchemaName string
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    DomainName string
    DBCS Domain Name
    SchemaName string
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    domainName String
    DBCS Domain Name
    schemaName String
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    domainName string
    DBCS Domain Name
    schemaName string
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    domain_name str
    DBCS Domain Name
    schema_name str
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    domainName String
    DBCS Domain Name
    schemaName String
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondbcsGroupInstanceLevelSchemaName

    DbInstanceId string
    App Id of DBCS App instance
    SchemaName string
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    DbInstanceId string
    App Id of DBCS App instance
    SchemaName string
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    dbInstanceId String
    App Id of DBCS App instance
    schemaName String
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    dbInstanceId string
    App Id of DBCS App instance
    schemaName string
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    db_instance_id str
    App Id of DBCS App instance
    schema_name str
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.
    dbInstanceId String
    App Id of DBCS App instance
    schemaName String
    The DBCS schema-name granted to this Group for the DB instance that 'dbInstanceId' specifies.

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiondynamicGroup

    MembershipRule string
    Membership rule
    MembershipType string
    Membership type
    MembershipRule string
    Membership rule
    MembershipType string
    Membership type
    membershipRule String
    Membership rule
    membershipType String
    Membership type
    membershipRule string
    Membership rule
    membershipType string
    Membership type
    membership_rule str
    Membership rule
    membership_type str
    Membership type
    membershipRule String
    Membership rule
    membershipType String
    Membership type

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroup

    AppRoles List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole>
    A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    CreationMechanism string
    Source from which this group got created.
    Description string
    Group description
    Grants List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant>
    Grants assigned to group
    Owners List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner>
    Group owners
    PasswordPolicies List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy>
    Password Policy associated with this Group.
    SyncedFromApps List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp>
    The entity that created this Group.
    AppRoles []GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole
    A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    CreationMechanism string
    Source from which this group got created.
    Description string
    Group description
    Grants []GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant
    Grants assigned to group
    Owners []GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner
    Group owners
    PasswordPolicies []GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy
    Password Policy associated with this Group.
    SyncedFromApps []GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp
    The entity that created this Group.
    appRoles List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole>
    A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    creationMechanism String
    Source from which this group got created.
    description String
    Group description
    grants List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant>
    Grants assigned to group
    owners List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner>
    Group owners
    passwordPolicies List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy>
    Password Policy associated with this Group.
    syncedFromApps List<GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp>
    The entity that created this Group.
    appRoles GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole[]
    A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    creationMechanism string
    Source from which this group got created.
    description string
    Group description
    grants GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant[]
    Grants assigned to group
    owners GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner[]
    Group owners
    passwordPolicies GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy[]
    Password Policy associated with this Group.
    syncedFromApps GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp[]
    The entity that created this Group.
    app_roles GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole]
    A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    creation_mechanism str
    Source from which this group got created.
    description str
    Group description
    grants GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant]
    Grants assigned to group
    owners GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner]
    Group owners
    password_policies GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy]
    Password Policy associated with this Group.
    synced_from_apps GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp]
    The entity that created this Group.
    appRoles List<Property Map>
    A list of appRoles that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    creationMechanism String
    Source from which this group got created.
    description String
    Group description
    grants List<Property Map>
    Grants assigned to group
    owners List<Property Map>
    Group owners
    passwordPolicies List<Property Map>
    Password Policy associated with this Group.
    syncedFromApps List<Property Map>
    The entity that created this Group.

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupAppRole

    AdminRole bool
    If true, then the role provides administrative access privileges. READ-ONLY.
    AppId string
    App identifier
    AppName string
    Name of parent App. READ-ONLY.
    Display string
    App Display Name
    LegacyGroupName string
    The name of the legacy group associated with this AppRole.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    AdminRole bool
    If true, then the role provides administrative access privileges. READ-ONLY.
    AppId string
    App identifier
    AppName string
    Name of parent App. READ-ONLY.
    Display string
    App Display Name
    LegacyGroupName string
    The name of the legacy group associated with this AppRole.
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    adminRole Boolean
    If true, then the role provides administrative access privileges. READ-ONLY.
    appId String
    App identifier
    appName String
    Name of parent App. READ-ONLY.
    display String
    App Display Name
    legacyGroupName String
    The name of the legacy group associated with this AppRole.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.
    adminRole boolean
    If true, then the role provides administrative access privileges. READ-ONLY.
    appId string
    App identifier
    appName string
    Name of parent App. READ-ONLY.
    display string
    App Display Name
    legacyGroupName string
    The name of the legacy group associated with this AppRole.
    ref string
    App URI
    type string
    The type of the entity that created this Group.
    value string
    The ID of the App.
    admin_role bool
    If true, then the role provides administrative access privileges. READ-ONLY.
    app_id str
    App identifier
    app_name str
    Name of parent App. READ-ONLY.
    display str
    App Display Name
    legacy_group_name str
    The name of the legacy group associated with this AppRole.
    ref str
    App URI
    type str
    The type of the entity that created this Group.
    value str
    The ID of the App.
    adminRole Boolean
    If true, then the role provides administrative access privileges. READ-ONLY.
    appId String
    App identifier
    appName String
    Name of parent App. READ-ONLY.
    display String
    App Display Name
    legacyGroupName String
    The name of the legacy group associated with this AppRole.
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupGrant

    AppId string
    App identifier
    GrantMechanism string
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    Ref string
    App URI
    Value string
    The ID of the App.
    AppId string
    App identifier
    GrantMechanism string
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    Ref string
    App URI
    Value string
    The ID of the App.
    appId String
    App identifier
    grantMechanism String
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    ref String
    App URI
    value String
    The ID of the App.
    appId string
    App identifier
    grantMechanism string
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    ref string
    App URI
    value string
    The ID of the App.
    app_id str
    App identifier
    grant_mechanism str
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    ref str
    App URI
    value str
    The ID of the App.
    appId String
    App identifier
    grantMechanism String
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    ref String
    App URI
    value String
    The ID of the App.

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupOwner

    Display string
    App Display Name
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    Display string
    App Display Name
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    display String
    App Display Name
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.
    display string
    App Display Name
    ref string
    App URI
    type string
    The type of the entity that created this Group.
    value string
    The ID of the App.
    display str
    App Display Name
    ref str
    App URI
    type str
    The type of the entity that created this Group.
    value str
    The ID of the App.
    display String
    App Display Name
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupPasswordPolicy

    Name string
    PasswordPolicy Name
    Priority int
    PasswordPolicy priority
    Ref string
    App URI
    Value string
    The ID of the App.
    Name string
    PasswordPolicy Name
    Priority int
    PasswordPolicy priority
    Ref string
    App URI
    Value string
    The ID of the App.
    name String
    PasswordPolicy Name
    priority Integer
    PasswordPolicy priority
    ref String
    App URI
    value String
    The ID of the App.
    name string
    PasswordPolicy Name
    priority number
    PasswordPolicy priority
    ref string
    App URI
    value string
    The ID of the App.
    name str
    PasswordPolicy Name
    priority int
    PasswordPolicy priority
    ref str
    App URI
    value str
    The ID of the App.
    name String
    PasswordPolicy Name
    priority Number
    PasswordPolicy priority
    ref String
    App URI
    value String
    The ID of the App.

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensiongroupGroupSyncedFromApp

    Display string
    App Display Name
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    Display string
    App Display Name
    Ref string
    App URI
    Type string
    The type of the entity that created this Group.
    Value string
    The ID of the App.
    display String
    App Display Name
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.
    display string
    App Display Name
    ref string
    App URI
    type string
    The type of the entity that created this Group.
    value string
    The ID of the App.
    display str
    App Display Name
    ref str
    App URI
    type str
    The type of the entity that created this Group.
    value str
    The ID of the App.
    display String
    App Display Name
    ref String
    App URI
    type String
    The type of the entity that created this Group.
    value String
    The ID of the App.

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionposixGroup

    GidNumber int
    Integer uniquely identifying a group in a POSIX administrative domain
    GidNumber int
    Integer uniquely identifying a group in a POSIX administrative domain
    gidNumber Integer
    Integer uniquely identifying a group in a POSIX administrative domain
    gidNumber number
    Integer uniquely identifying a group in a POSIX administrative domain
    gid_number int
    Integer uniquely identifying a group in a POSIX administrative domain
    gidNumber Number
    Integer uniquely identifying a group in a POSIX administrative domain

    GetDomainsGroupsGroupUrnietfparamsscimschemasoracleidcsextensionrequestableGroup

    Requestable bool
    Flag controlling whether group membership can be request by user through self service console.
    Requestable bool
    Flag controlling whether group membership can be request by user through self service console.
    requestable Boolean
    Flag controlling whether group membership can be request by user through self service console.
    requestable boolean
    Flag controlling whether group membership can be request by user through self service console.
    requestable bool
    Flag controlling whether group membership can be request by user through self service console.
    requestable Boolean
    Flag controlling whether group membership can be request by user through self service console.

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.29.0 published on Thursday, Mar 28, 2024 by Pulumi