1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. getDomainsMyDevice
Oracle Cloud Infrastructure v1.27.0 published on Friday, Mar 15, 2024 by Pulumi

oci.Identity.getDomainsMyDevice

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.27.0 published on Friday, Mar 15, 2024 by Pulumi

    This data source provides details about a specific My Device resource in Oracle Cloud Infrastructure Identity Domains service.

    Get a Device

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as oci from "@pulumi/oci";
    
    const testMyDevice = oci.Identity.getDomainsMyDevice({
        idcsEndpoint: data.oci_identity_domain.test_domain.url,
        myDeviceId: oci_identity_domains_my_device.test_my_device.id,
        attributeSets: [],
        attributes: "",
        authorization: _var.my_device_authorization,
        resourceTypeSchemaVersion: _var.my_device_resource_type_schema_version,
    });
    
    import pulumi
    import pulumi_oci as oci
    
    test_my_device = oci.Identity.get_domains_my_device(idcs_endpoint=data["oci_identity_domain"]["test_domain"]["url"],
        my_device_id=oci_identity_domains_my_device["test_my_device"]["id"],
        attribute_sets=[],
        attributes="",
        authorization=var["my_device_authorization"],
        resource_type_schema_version=var["my_device_resource_type_schema_version"])
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-oci/sdk/go/oci/Identity"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := Identity.GetDomainsMyDevice(ctx, &identity.GetDomainsMyDeviceArgs{
    			IdcsEndpoint:              data.Oci_identity_domain.Test_domain.Url,
    			MyDeviceId:                oci_identity_domains_my_device.Test_my_device.Id,
    			AttributeSets:             []interface{}{},
    			Attributes:                pulumi.StringRef(""),
    			Authorization:             pulumi.StringRef(_var.My_device_authorization),
    			ResourceTypeSchemaVersion: pulumi.StringRef(_var.My_device_resource_type_schema_version),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Oci = Pulumi.Oci;
    
    return await Deployment.RunAsync(() => 
    {
        var testMyDevice = Oci.Identity.GetDomainsMyDevice.Invoke(new()
        {
            IdcsEndpoint = data.Oci_identity_domain.Test_domain.Url,
            MyDeviceId = oci_identity_domains_my_device.Test_my_device.Id,
            AttributeSets = new() { },
            Attributes = "",
            Authorization = @var.My_device_authorization,
            ResourceTypeSchemaVersion = @var.My_device_resource_type_schema_version,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.Identity.IdentityFunctions;
    import com.pulumi.oci.Identity.inputs.GetDomainsMyDeviceArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var testMyDevice = IdentityFunctions.getDomainsMyDevice(GetDomainsMyDeviceArgs.builder()
                .idcsEndpoint(data.oci_identity_domain().test_domain().url())
                .myDeviceId(oci_identity_domains_my_device.test_my_device().id())
                .attributeSets()
                .attributes("")
                .authorization(var_.my_device_authorization())
                .resourceTypeSchemaVersion(var_.my_device_resource_type_schema_version())
                .build());
    
        }
    }
    
    variables:
      testMyDevice:
        fn::invoke:
          Function: oci:Identity:getDomainsMyDevice
          Arguments:
            idcsEndpoint: ${data.oci_identity_domain.test_domain.url}
            myDeviceId: ${oci_identity_domains_my_device.test_my_device.id}
            attributeSets: []
            attributes:
            authorization: ${var.my_device_authorization}
            resourceTypeSchemaVersion: ${var.my_device_resource_type_schema_version}
    

    Using getDomainsMyDevice

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getDomainsMyDevice(args: GetDomainsMyDeviceArgs, opts?: InvokeOptions): Promise<GetDomainsMyDeviceResult>
    function getDomainsMyDeviceOutput(args: GetDomainsMyDeviceOutputArgs, opts?: InvokeOptions): Output<GetDomainsMyDeviceResult>
    def get_domains_my_device(attribute_sets: Optional[Sequence[str]] = None,
                              attributes: Optional[str] = None,
                              authorization: Optional[str] = None,
                              idcs_endpoint: Optional[str] = None,
                              my_device_id: Optional[str] = None,
                              resource_type_schema_version: Optional[str] = None,
                              opts: Optional[InvokeOptions] = None) -> GetDomainsMyDeviceResult
    def get_domains_my_device_output(attribute_sets: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                              attributes: Optional[pulumi.Input[str]] = None,
                              authorization: Optional[pulumi.Input[str]] = None,
                              idcs_endpoint: Optional[pulumi.Input[str]] = None,
                              my_device_id: Optional[pulumi.Input[str]] = None,
                              resource_type_schema_version: Optional[pulumi.Input[str]] = None,
                              opts: Optional[InvokeOptions] = None) -> Output[GetDomainsMyDeviceResult]
    func GetDomainsMyDevice(ctx *Context, args *GetDomainsMyDeviceArgs, opts ...InvokeOption) (*GetDomainsMyDeviceResult, error)
    func GetDomainsMyDeviceOutput(ctx *Context, args *GetDomainsMyDeviceOutputArgs, opts ...InvokeOption) GetDomainsMyDeviceResultOutput

    > Note: This function is named GetDomainsMyDevice in the Go SDK.

    public static class GetDomainsMyDevice 
    {
        public static Task<GetDomainsMyDeviceResult> InvokeAsync(GetDomainsMyDeviceArgs args, InvokeOptions? opts = null)
        public static Output<GetDomainsMyDeviceResult> Invoke(GetDomainsMyDeviceInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetDomainsMyDeviceResult> getDomainsMyDevice(GetDomainsMyDeviceArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: oci:Identity/getDomainsMyDevice:getDomainsMyDevice
      arguments:
        # arguments dictionary

    The following arguments are supported:

    IdcsEndpoint string
    The basic endpoint for the identity domain
    MyDeviceId string
    ID of the resource
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    IdcsEndpoint string
    The basic endpoint for the identity domain
    MyDeviceId string
    ID of the resource
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    idcsEndpoint String
    The basic endpoint for the identity domain
    myDeviceId String
    ID of the resource
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    idcsEndpoint string
    The basic endpoint for the identity domain
    myDeviceId string
    ID of the resource
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    idcs_endpoint str
    The basic endpoint for the identity domain
    my_device_id str
    ID of the resource
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    idcsEndpoint String
    The basic endpoint for the identity domain
    myDeviceId String
    ID of the resource
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.

    getDomainsMyDevice Result

    The following output properties are available:

    AdditionalAttributes List<GetDomainsMyDeviceAdditionalAttribute>
    Device additional attributes
    AppVersion string
    Mobile Authenticator App Version
    AuthenticationFactors List<GetDomainsMyDeviceAuthenticationFactor>
    Authentication Factors
    AuthenticationMethod string
    Authentication method used in device. For FIDO, it will contain SECURITY_KEY/WINDOWS_HELLO etc
    BasePublicKey string
    Device base public Key
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    CountryCode string
    Country code of user's Phone Number
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    DeviceType string
    Device hardware name/model
    DeviceUuid string
    Unique id sent from device
    DisplayName string
    Device friendly display name
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    ExpiresOn int
    Attribute added for replication log, it is not used by IDCS, just added as place holder
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued be the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsCreatedBies List<GetDomainsMyDeviceIdcsCreatedBy>
    The User or App who created the Resource
    IdcsEndpoint string
    IdcsLastModifiedBies List<GetDomainsMyDeviceIdcsLastModifiedBy>
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations List<string>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    IsAccRecEnabled bool
    Flag that indicates whether the device is enrolled for account recovery
    IsCompliant bool
    Device Compliance Status
    LastSyncTime string
    Last Sync time for device
    LastValidatedTime string
    The most recent timestamp when the device was successfully validated using one time passcode
    Metas List<GetDomainsMyDeviceMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    MyDeviceId string
    NonCompliances List<GetDomainsMyDeviceNonCompliance>
    Device Non Compliances
    Ocid string
    The OCID of the user
    PackageId string
    Mobile Authenticator App Package Id
    PhoneNumber string
    User's Phone Number
    Platform string
    Device Platform
    PushNotificationTargets List<GetDomainsMyDevicePushNotificationTarget>
    Push Notification target. Reference to Device notification related resource
    Reason string
    Additional comments/reasons for the change in device status
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Seed string
    Attribute added for replication log, it is not used by IDCS, it is actual encrypted TOTP seed for the user
    SeedDekId string
    Attribute added for replication log, it is not used by IDCS, the DEK that encrypts the specific seed for that user
    Status string
    Device Status
    Tags List<GetDomainsMyDeviceTag>
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    ThirdPartyFactors List<GetDomainsMyDeviceThirdPartyFactor>
    User's third-party authentication factor details
    Users List<GetDomainsMyDeviceUser>
    Device member
    AttributeSets List<string>
    Attributes string
    Authorization string
    ResourceTypeSchemaVersion string
    AdditionalAttributes []GetDomainsMyDeviceAdditionalAttribute
    Device additional attributes
    AppVersion string
    Mobile Authenticator App Version
    AuthenticationFactors []GetDomainsMyDeviceAuthenticationFactor
    Authentication Factors
    AuthenticationMethod string
    Authentication method used in device. For FIDO, it will contain SECURITY_KEY/WINDOWS_HELLO etc
    BasePublicKey string
    Device base public Key
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    CountryCode string
    Country code of user's Phone Number
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    DeviceType string
    Device hardware name/model
    DeviceUuid string
    Unique id sent from device
    DisplayName string
    Device friendly display name
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    ExpiresOn int
    Attribute added for replication log, it is not used by IDCS, just added as place holder
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued be the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsCreatedBies []GetDomainsMyDeviceIdcsCreatedBy
    The User or App who created the Resource
    IdcsEndpoint string
    IdcsLastModifiedBies []GetDomainsMyDeviceIdcsLastModifiedBy
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations []string
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    IsAccRecEnabled bool
    Flag that indicates whether the device is enrolled for account recovery
    IsCompliant bool
    Device Compliance Status
    LastSyncTime string
    Last Sync time for device
    LastValidatedTime string
    The most recent timestamp when the device was successfully validated using one time passcode
    Metas []GetDomainsMyDeviceMeta
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    MyDeviceId string
    NonCompliances []GetDomainsMyDeviceNonCompliance
    Device Non Compliances
    Ocid string
    The OCID of the user
    PackageId string
    Mobile Authenticator App Package Id
    PhoneNumber string
    User's Phone Number
    Platform string
    Device Platform
    PushNotificationTargets []GetDomainsMyDevicePushNotificationTarget
    Push Notification target. Reference to Device notification related resource
    Reason string
    Additional comments/reasons for the change in device status
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Seed string
    Attribute added for replication log, it is not used by IDCS, it is actual encrypted TOTP seed for the user
    SeedDekId string
    Attribute added for replication log, it is not used by IDCS, the DEK that encrypts the specific seed for that user
    Status string
    Device Status
    Tags []GetDomainsMyDeviceTag
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    ThirdPartyFactors []GetDomainsMyDeviceThirdPartyFactor
    User's third-party authentication factor details
    Users []GetDomainsMyDeviceUser
    Device member
    AttributeSets []string
    Attributes string
    Authorization string
    ResourceTypeSchemaVersion string
    additionalAttributes List<GetDomainsMyDeviceAdditionalAttribute>
    Device additional attributes
    appVersion String
    Mobile Authenticator App Version
    authenticationFactors List<GetDomainsMyDeviceAuthenticationFactor>
    Authentication Factors
    authenticationMethod String
    Authentication method used in device. For FIDO, it will contain SECURITY_KEY/WINDOWS_HELLO etc
    basePublicKey String
    Device base public Key
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    countryCode String
    Country code of user's Phone Number
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    deviceType String
    Device hardware name/model
    deviceUuid String
    Unique id sent from device
    displayName String
    Device friendly display name
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    expiresOn Integer
    Attribute added for replication log, it is not used by IDCS, just added as place holder
    externalId String
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued be the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    id String
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies List<GetDomainsMyDeviceIdcsCreatedBy>
    The User or App who created the Resource
    idcsEndpoint String
    idcsLastModifiedBies List<GetDomainsMyDeviceIdcsLastModifiedBy>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    isAccRecEnabled Boolean
    Flag that indicates whether the device is enrolled for account recovery
    isCompliant Boolean
    Device Compliance Status
    lastSyncTime String
    Last Sync time for device
    lastValidatedTime String
    The most recent timestamp when the device was successfully validated using one time passcode
    metas List<GetDomainsMyDeviceMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    myDeviceId String
    nonCompliances List<GetDomainsMyDeviceNonCompliance>
    Device Non Compliances
    ocid String
    The OCID of the user
    packageId String
    Mobile Authenticator App Package Id
    phoneNumber String
    User's Phone Number
    platform String
    Device Platform
    pushNotificationTargets List<GetDomainsMyDevicePushNotificationTarget>
    Push Notification target. Reference to Device notification related resource
    reason String
    Additional comments/reasons for the change in device status
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    seed String
    Attribute added for replication log, it is not used by IDCS, it is actual encrypted TOTP seed for the user
    seedDekId String
    Attribute added for replication log, it is not used by IDCS, the DEK that encrypts the specific seed for that user
    status String
    Device Status
    tags List<GetDomainsMyDeviceTag>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    thirdPartyFactors List<GetDomainsMyDeviceThirdPartyFactor>
    User's third-party authentication factor details
    users List<GetDomainsMyDeviceUser>
    Device member
    attributeSets List<String>
    attributes String
    authorization String
    resourceTypeSchemaVersion String
    additionalAttributes GetDomainsMyDeviceAdditionalAttribute[]
    Device additional attributes
    appVersion string
    Mobile Authenticator App Version
    authenticationFactors GetDomainsMyDeviceAuthenticationFactor[]
    Authentication Factors
    authenticationMethod string
    Authentication method used in device. For FIDO, it will contain SECURITY_KEY/WINDOWS_HELLO etc
    basePublicKey string
    Device base public Key
    compartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    countryCode string
    Country code of user's Phone Number
    deleteInProgress boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    deviceType string
    Device hardware name/model
    deviceUuid string
    Unique id sent from device
    displayName string
    Device friendly display name
    domainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    expiresOn number
    Attribute added for replication log, it is not used by IDCS, just added as place holder
    externalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued be the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    id string
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies GetDomainsMyDeviceIdcsCreatedBy[]
    The User or App who created the Resource
    idcsEndpoint string
    idcsLastModifiedBies GetDomainsMyDeviceIdcsLastModifiedBy[]
    The User or App who modified the Resource
    idcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    idcsPreventedOperations string[]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    isAccRecEnabled boolean
    Flag that indicates whether the device is enrolled for account recovery
    isCompliant boolean
    Device Compliance Status
    lastSyncTime string
    Last Sync time for device
    lastValidatedTime string
    The most recent timestamp when the device was successfully validated using one time passcode
    metas GetDomainsMyDeviceMeta[]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    myDeviceId string
    nonCompliances GetDomainsMyDeviceNonCompliance[]
    Device Non Compliances
    ocid string
    The OCID of the user
    packageId string
    Mobile Authenticator App Package Id
    phoneNumber string
    User's Phone Number
    platform string
    Device Platform
    pushNotificationTargets GetDomainsMyDevicePushNotificationTarget[]
    Push Notification target. Reference to Device notification related resource
    reason string
    Additional comments/reasons for the change in device status
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    seed string
    Attribute added for replication log, it is not used by IDCS, it is actual encrypted TOTP seed for the user
    seedDekId string
    Attribute added for replication log, it is not used by IDCS, the DEK that encrypts the specific seed for that user
    status string
    Device Status
    tags GetDomainsMyDeviceTag[]
    A list of tags on this resource.
    tenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    thirdPartyFactors GetDomainsMyDeviceThirdPartyFactor[]
    User's third-party authentication factor details
    users GetDomainsMyDeviceUser[]
    Device member
    attributeSets string[]
    attributes string
    authorization string
    resourceTypeSchemaVersion string
    additional_attributes GetDomainsMyDeviceAdditionalAttribute]
    Device additional attributes
    app_version str
    Mobile Authenticator App Version
    authentication_factors GetDomainsMyDeviceAuthenticationFactor]
    Authentication Factors
    authentication_method str
    Authentication method used in device. For FIDO, it will contain SECURITY_KEY/WINDOWS_HELLO etc
    base_public_key str
    Device base public Key
    compartment_ocid str
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    country_code str
    Country code of user's Phone Number
    delete_in_progress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    device_type str
    Device hardware name/model
    device_uuid str
    Unique id sent from device
    display_name str
    Device friendly display name
    domain_ocid str
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    expires_on int
    Attribute added for replication log, it is not used by IDCS, just added as place holder
    external_id str
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued be the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    id str
    The provider-assigned unique ID for this managed resource.
    idcs_created_bies GetDomainsMyDeviceIdcsCreatedBy]
    The User or App who created the Resource
    idcs_endpoint str
    idcs_last_modified_bies GetDomainsMyDeviceIdcsLastModifiedBy]
    The User or App who modified the Resource
    idcs_last_upgraded_in_release str
    The release number when the resource was upgraded.
    idcs_prevented_operations Sequence[str]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    is_acc_rec_enabled bool
    Flag that indicates whether the device is enrolled for account recovery
    is_compliant bool
    Device Compliance Status
    last_sync_time str
    Last Sync time for device
    last_validated_time str
    The most recent timestamp when the device was successfully validated using one time passcode
    metas GetDomainsMyDeviceMeta]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    my_device_id str
    non_compliances GetDomainsMyDeviceNonCompliance]
    Device Non Compliances
    ocid str
    The OCID of the user
    package_id str
    Mobile Authenticator App Package Id
    phone_number str
    User's Phone Number
    platform str
    Device Platform
    push_notification_targets GetDomainsMyDevicePushNotificationTarget]
    Push Notification target. Reference to Device notification related resource
    reason str
    Additional comments/reasons for the change in device status
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    seed str
    Attribute added for replication log, it is not used by IDCS, it is actual encrypted TOTP seed for the user
    seed_dek_id str
    Attribute added for replication log, it is not used by IDCS, the DEK that encrypts the specific seed for that user
    status str
    Device Status
    tags GetDomainsMyDeviceTag]
    A list of tags on this resource.
    tenancy_ocid str
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    third_party_factors GetDomainsMyDeviceThirdPartyFactor]
    User's third-party authentication factor details
    users GetDomainsMyDeviceUser]
    Device member
    attribute_sets Sequence[str]
    attributes str
    authorization str
    resource_type_schema_version str
    additionalAttributes List<Property Map>
    Device additional attributes
    appVersion String
    Mobile Authenticator App Version
    authenticationFactors List<Property Map>
    Authentication Factors
    authenticationMethod String
    Authentication method used in device. For FIDO, it will contain SECURITY_KEY/WINDOWS_HELLO etc
    basePublicKey String
    Device base public Key
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    countryCode String
    Country code of user's Phone Number
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    deviceType String
    Device hardware name/model
    deviceUuid String
    Unique id sent from device
    displayName String
    Device friendly display name
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    expiresOn Number
    Attribute added for replication log, it is not used by IDCS, just added as place holder
    externalId String
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued be the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    id String
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies List<Property Map>
    The User or App who created the Resource
    idcsEndpoint String
    idcsLastModifiedBies List<Property Map>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    isAccRecEnabled Boolean
    Flag that indicates whether the device is enrolled for account recovery
    isCompliant Boolean
    Device Compliance Status
    lastSyncTime String
    Last Sync time for device
    lastValidatedTime String
    The most recent timestamp when the device was successfully validated using one time passcode
    metas List<Property Map>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    myDeviceId String
    nonCompliances List<Property Map>
    Device Non Compliances
    ocid String
    The OCID of the user
    packageId String
    Mobile Authenticator App Package Id
    phoneNumber String
    User's Phone Number
    platform String
    Device Platform
    pushNotificationTargets List<Property Map>
    Push Notification target. Reference to Device notification related resource
    reason String
    Additional comments/reasons for the change in device status
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    seed String
    Attribute added for replication log, it is not used by IDCS, it is actual encrypted TOTP seed for the user
    seedDekId String
    Attribute added for replication log, it is not used by IDCS, the DEK that encrypts the specific seed for that user
    status String
    Device Status
    tags List<Property Map>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    thirdPartyFactors List<Property Map>
    User's third-party authentication factor details
    users List<Property Map>
    Device member
    attributeSets List<String>
    attributes String
    authorization String
    resourceTypeSchemaVersion String

    Supporting Types

    GetDomainsMyDeviceAdditionalAttribute

    Key string
    Key or name of the tag.
    Value string
    The identifier of the user
    Key string
    Key or name of the tag.
    Value string
    The identifier of the user
    key String
    Key or name of the tag.
    value String
    The identifier of the user
    key string
    Key or name of the tag.
    value string
    The identifier of the user
    key str
    Key or name of the tag.
    value str
    The identifier of the user
    key String
    Key or name of the tag.
    value String
    The identifier of the user

    GetDomainsMyDeviceAuthenticationFactor

    PublicKey string
    Authentication Factor public key issued by client
    Status string
    Device Status
    Type string
    The type of resource, User or App, that modified this Resource
    PublicKey string
    Authentication Factor public key issued by client
    Status string
    Device Status
    Type string
    The type of resource, User or App, that modified this Resource
    publicKey String
    Authentication Factor public key issued by client
    status String
    Device Status
    type String
    The type of resource, User or App, that modified this Resource
    publicKey string
    Authentication Factor public key issued by client
    status string
    Device Status
    type string
    The type of resource, User or App, that modified this Resource
    public_key str
    Authentication Factor public key issued by client
    status str
    Device Status
    type str
    The type of resource, User or App, that modified this Resource
    publicKey String
    Authentication Factor public key issued by client
    status String
    Device Status
    type String
    The type of resource, User or App, that modified this Resource

    GetDomainsMyDeviceIdcsCreatedBy

    Display string
    User display name
    Ocid string
    The OCID of the user
    Ref string
    The URI that corresponds to the member Resource of this device
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    The identifier of the user
    Display string
    User display name
    Ocid string
    The OCID of the user
    Ref string
    The URI that corresponds to the member Resource of this device
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    The identifier of the user
    display String
    User display name
    ocid String
    The OCID of the user
    ref String
    The URI that corresponds to the member Resource of this device
    type String
    The type of resource, User or App, that modified this Resource
    value String
    The identifier of the user
    display string
    User display name
    ocid string
    The OCID of the user
    ref string
    The URI that corresponds to the member Resource of this device
    type string
    The type of resource, User or App, that modified this Resource
    value string
    The identifier of the user
    display str
    User display name
    ocid str
    The OCID of the user
    ref str
    The URI that corresponds to the member Resource of this device
    type str
    The type of resource, User or App, that modified this Resource
    value str
    The identifier of the user
    display String
    User display name
    ocid String
    The OCID of the user
    ref String
    The URI that corresponds to the member Resource of this device
    type String
    The type of resource, User or App, that modified this Resource
    value String
    The identifier of the user

    GetDomainsMyDeviceIdcsLastModifiedBy

    Display string
    User display name
    Ocid string
    The OCID of the user
    Ref string
    The URI that corresponds to the member Resource of this device
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    The identifier of the user
    Display string
    User display name
    Ocid string
    The OCID of the user
    Ref string
    The URI that corresponds to the member Resource of this device
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    The identifier of the user
    display String
    User display name
    ocid String
    The OCID of the user
    ref String
    The URI that corresponds to the member Resource of this device
    type String
    The type of resource, User or App, that modified this Resource
    value String
    The identifier of the user
    display string
    User display name
    ocid string
    The OCID of the user
    ref string
    The URI that corresponds to the member Resource of this device
    type string
    The type of resource, User or App, that modified this Resource
    value string
    The identifier of the user
    display str
    User display name
    ocid str
    The OCID of the user
    ref str
    The URI that corresponds to the member Resource of this device
    type str
    The type of resource, User or App, that modified this Resource
    value str
    The identifier of the user
    display String
    User display name
    ocid String
    The OCID of the user
    ref String
    The URI that corresponds to the member Resource of this device
    type String
    The type of resource, User or App, that modified this Resource
    value String
    The identifier of the user

    GetDomainsMyDeviceMeta

    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created string
    The DateTime the Resource was added to the Service Provider
    lastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType string
    Name of the resource type of the resource--for example, Users or Groups
    version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created str
    The DateTime the Resource was added to the Service Provider
    last_modified str
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location str
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resource_type str
    Name of the resource type of the resource--for example, Users or Groups
    version str
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    GetDomainsMyDeviceNonCompliance

    Action string
    Device Compliance Action
    Name string
    Device Compliance name
    Value string
    The identifier of the user
    Action string
    Device Compliance Action
    Name string
    Device Compliance name
    Value string
    The identifier of the user
    action String
    Device Compliance Action
    name String
    Device Compliance name
    value String
    The identifier of the user
    action string
    Device Compliance Action
    name string
    Device Compliance name
    value string
    The identifier of the user
    action str
    Device Compliance Action
    name str
    Device Compliance name
    value str
    The identifier of the user
    action String
    Device Compliance Action
    name String
    Device Compliance name
    value String
    The identifier of the user

    GetDomainsMyDevicePushNotificationTarget

    Ref string
    The URI that corresponds to the member Resource of this device
    Value string
    The identifier of the user
    Ref string
    The URI that corresponds to the member Resource of this device
    Value string
    The identifier of the user
    ref String
    The URI that corresponds to the member Resource of this device
    value String
    The identifier of the user
    ref string
    The URI that corresponds to the member Resource of this device
    value string
    The identifier of the user
    ref str
    The URI that corresponds to the member Resource of this device
    value str
    The identifier of the user
    ref String
    The URI that corresponds to the member Resource of this device
    value String
    The identifier of the user

    GetDomainsMyDeviceTag

    Key string
    Key or name of the tag.
    Value string
    The identifier of the user
    Key string
    Key or name of the tag.
    Value string
    The identifier of the user
    key String
    Key or name of the tag.
    value String
    The identifier of the user
    key string
    Key or name of the tag.
    value string
    The identifier of the user
    key str
    Key or name of the tag.
    value str
    The identifier of the user
    key String
    Key or name of the tag.
    value String
    The identifier of the user

    GetDomainsMyDeviceThirdPartyFactor

    Ref string
    The URI that corresponds to the member Resource of this device
    ThirdPartyFactorType string
    Type of the third party authentication factor
    ThirdPartyVendorName string
    The vendor name of the third party factor
    Value string
    The identifier of the user
    Ref string
    The URI that corresponds to the member Resource of this device
    ThirdPartyFactorType string
    Type of the third party authentication factor
    ThirdPartyVendorName string
    The vendor name of the third party factor
    Value string
    The identifier of the user
    ref String
    The URI that corresponds to the member Resource of this device
    thirdPartyFactorType String
    Type of the third party authentication factor
    thirdPartyVendorName String
    The vendor name of the third party factor
    value String
    The identifier of the user
    ref string
    The URI that corresponds to the member Resource of this device
    thirdPartyFactorType string
    Type of the third party authentication factor
    thirdPartyVendorName string
    The vendor name of the third party factor
    value string
    The identifier of the user
    ref str
    The URI that corresponds to the member Resource of this device
    third_party_factor_type str
    Type of the third party authentication factor
    third_party_vendor_name str
    The vendor name of the third party factor
    value str
    The identifier of the user
    ref String
    The URI that corresponds to the member Resource of this device
    thirdPartyFactorType String
    Type of the third party authentication factor
    thirdPartyVendorName String
    The vendor name of the third party factor
    value String
    The identifier of the user

    GetDomainsMyDeviceUser

    Display string
    User display name
    Ocid string
    The OCID of the user
    Ref string
    The URI that corresponds to the member Resource of this device
    Value string
    The identifier of the user
    Display string
    User display name
    Ocid string
    The OCID of the user
    Ref string
    The URI that corresponds to the member Resource of this device
    Value string
    The identifier of the user
    display String
    User display name
    ocid String
    The OCID of the user
    ref String
    The URI that corresponds to the member Resource of this device
    value String
    The identifier of the user
    display string
    User display name
    ocid string
    The OCID of the user
    ref string
    The URI that corresponds to the member Resource of this device
    value string
    The identifier of the user
    display str
    User display name
    ocid str
    The OCID of the user
    ref str
    The URI that corresponds to the member Resource of this device
    value str
    The identifier of the user
    display String
    User display name
    ocid String
    The OCID of the user
    ref String
    The URI that corresponds to the member Resource of this device
    value String
    The identifier of the user

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.27.0 published on Friday, Mar 15, 2024 by Pulumi