1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. getDomainsUsers
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

oci.Identity.getDomainsUsers

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

    This data source provides the list of Users in Oracle Cloud Infrastructure Identity Domains service.

    Search for users.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as oci from "@pulumi/oci";
    
    const testUsers = oci.Identity.getDomainsUsers({
        idcsEndpoint: testDomain.url,
        userCount: userUserCount,
        userFilter: userUserFilter,
        attributeSets: [],
        attributes: "",
        authorization: userAuthorization,
        resourceTypeSchemaVersion: userResourceTypeSchemaVersion,
        startIndex: userStartIndex,
    });
    
    import pulumi
    import pulumi_oci as oci
    
    test_users = oci.Identity.get_domains_users(idcs_endpoint=test_domain["url"],
        user_count=user_user_count,
        user_filter=user_user_filter,
        attribute_sets=[],
        attributes="",
        authorization=user_authorization,
        resource_type_schema_version=user_resource_type_schema_version,
        start_index=user_start_index)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-oci/sdk/go/oci/Identity"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := Identity.GetDomainsUsers(ctx, &identity.GetDomainsUsersArgs{
    			IdcsEndpoint:              testDomain.Url,
    			UserCount:                 pulumi.IntRef(userUserCount),
    			UserFilter:                pulumi.StringRef(userUserFilter),
    			AttributeSets:             []interface{}{},
    			Attributes:                pulumi.StringRef(""),
    			Authorization:             pulumi.StringRef(userAuthorization),
    			ResourceTypeSchemaVersion: pulumi.StringRef(userResourceTypeSchemaVersion),
    			StartIndex:                pulumi.IntRef(userStartIndex),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Oci = Pulumi.Oci;
    
    return await Deployment.RunAsync(() => 
    {
        var testUsers = Oci.Identity.GetDomainsUsers.Invoke(new()
        {
            IdcsEndpoint = testDomain.Url,
            UserCount = userUserCount,
            UserFilter = userUserFilter,
            AttributeSets = new() { },
            Attributes = "",
            Authorization = userAuthorization,
            ResourceTypeSchemaVersion = userResourceTypeSchemaVersion,
            StartIndex = userStartIndex,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.Identity.IdentityFunctions;
    import com.pulumi.oci.Identity.inputs.GetDomainsUsersArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var testUsers = IdentityFunctions.getDomainsUsers(GetDomainsUsersArgs.builder()
                .idcsEndpoint(testDomain.url())
                .userCount(userUserCount)
                .userFilter(userUserFilter)
                .attributeSets()
                .attributes("")
                .authorization(userAuthorization)
                .resourceTypeSchemaVersion(userResourceTypeSchemaVersion)
                .startIndex(userStartIndex)
                .build());
    
        }
    }
    
    variables:
      testUsers:
        fn::invoke:
          Function: oci:Identity:getDomainsUsers
          Arguments:
            idcsEndpoint: ${testDomain.url}
            userCount: ${userUserCount}
            userFilter: ${userUserFilter}
            attributeSets: []
            attributes:
            authorization: ${userAuthorization}
            resourceTypeSchemaVersion: ${userResourceTypeSchemaVersion}
            startIndex: ${userStartIndex}
    

    Using getDomainsUsers

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getDomainsUsers(args: GetDomainsUsersArgs, opts?: InvokeOptions): Promise<GetDomainsUsersResult>
    function getDomainsUsersOutput(args: GetDomainsUsersOutputArgs, opts?: InvokeOptions): Output<GetDomainsUsersResult>
    def get_domains_users(attribute_sets: Optional[Sequence[str]] = None,
                          attributes: Optional[str] = None,
                          authorization: Optional[str] = None,
                          compartment_id: Optional[str] = None,
                          idcs_endpoint: Optional[str] = None,
                          resource_type_schema_version: Optional[str] = None,
                          sort_by: Optional[str] = None,
                          sort_order: Optional[str] = None,
                          start_index: Optional[int] = None,
                          user_count: Optional[int] = None,
                          user_filter: Optional[str] = None,
                          opts: Optional[InvokeOptions] = None) -> GetDomainsUsersResult
    def get_domains_users_output(attribute_sets: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                          attributes: Optional[pulumi.Input[str]] = None,
                          authorization: Optional[pulumi.Input[str]] = None,
                          compartment_id: Optional[pulumi.Input[str]] = None,
                          idcs_endpoint: Optional[pulumi.Input[str]] = None,
                          resource_type_schema_version: Optional[pulumi.Input[str]] = None,
                          sort_by: Optional[pulumi.Input[str]] = None,
                          sort_order: Optional[pulumi.Input[str]] = None,
                          start_index: Optional[pulumi.Input[int]] = None,
                          user_count: Optional[pulumi.Input[int]] = None,
                          user_filter: Optional[pulumi.Input[str]] = None,
                          opts: Optional[InvokeOptions] = None) -> Output[GetDomainsUsersResult]
    func GetDomainsUsers(ctx *Context, args *GetDomainsUsersArgs, opts ...InvokeOption) (*GetDomainsUsersResult, error)
    func GetDomainsUsersOutput(ctx *Context, args *GetDomainsUsersOutputArgs, opts ...InvokeOption) GetDomainsUsersResultOutput

    > Note: This function is named GetDomainsUsers in the Go SDK.

    public static class GetDomainsUsers 
    {
        public static Task<GetDomainsUsersResult> InvokeAsync(GetDomainsUsersArgs args, InvokeOptions? opts = null)
        public static Output<GetDomainsUsersResult> Invoke(GetDomainsUsersInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetDomainsUsersResult> getDomainsUsers(GetDomainsUsersArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: oci:Identity/getDomainsUsers:getDomainsUsers
      arguments:
        # arguments dictionary

    The following arguments are supported:

    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    SortBy string
    SortOrder string
    StartIndex int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    UserCount int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    UserFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    SortBy string
    SortOrder string
    StartIndex int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    UserCount int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    UserFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy String
    sortOrder String
    startIndex Integer
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    userCount Integer
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    userFilter String
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    idcsEndpoint string
    The basic endpoint for the identity domain
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId string
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy string
    sortOrder string
    startIndex number
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    userCount number
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    userFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    idcs_endpoint str
    The basic endpoint for the identity domain
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_id str
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sort_by str
    sort_order str
    start_index int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    user_count int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    user_filter str
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy String
    sortOrder String
    startIndex Number
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    userCount Number
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    userFilter String
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.

    getDomainsUsers Result

    The following output properties are available:

    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsEndpoint string
    ItemsPerPage int
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    TotalResults int
    Users List<GetDomainsUsersUser>
    The list of users.
    AttributeSets List<string>
    Attributes string
    Authorization string
    CompartmentId string
    ResourceTypeSchemaVersion string
    SortBy string
    SortOrder string
    StartIndex int
    UserCount int
    UserFilter string
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsEndpoint string
    ItemsPerPage int
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    TotalResults int
    Users []GetDomainsUsersUser
    The list of users.
    AttributeSets []string
    Attributes string
    Authorization string
    CompartmentId string
    ResourceTypeSchemaVersion string
    SortBy string
    SortOrder string
    StartIndex int
    UserCount int
    UserFilter string
    id String
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint String
    itemsPerPage Integer
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults Integer
    users List<GetDomainsUsersUser>
    The list of users.
    attributeSets List<String>
    attributes String
    authorization String
    compartmentId String
    resourceTypeSchemaVersion String
    sortBy String
    sortOrder String
    startIndex Integer
    userCount Integer
    userFilter String
    id string
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint string
    itemsPerPage number
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults number
    users GetDomainsUsersUser[]
    The list of users.
    attributeSets string[]
    attributes string
    authorization string
    compartmentId string
    resourceTypeSchemaVersion string
    sortBy string
    sortOrder string
    startIndex number
    userCount number
    userFilter string
    id str
    The provider-assigned unique ID for this managed resource.
    idcs_endpoint str
    items_per_page int
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    total_results int
    users Sequence[identity.GetDomainsUsersUser]
    The list of users.
    attribute_sets Sequence[str]
    attributes str
    authorization str
    compartment_id str
    resource_type_schema_version str
    sort_by str
    sort_order str
    start_index int
    user_count int
    user_filter str
    id String
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint String
    itemsPerPage Number
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults Number
    users List<Property Map>
    The list of users.
    attributeSets List<String>
    attributes String
    authorization String
    compartmentId String
    resourceTypeSchemaVersion String
    sortBy String
    sortOrder String
    startIndex Number
    userCount Number
    userFilter String

    Supporting Types

    GetDomainsUsersUser

    Active bool
    Status of the account
    Addresses List<GetDomainsUsersUserAddress>
    A physical mailing address for this User, as described in (address Element). Canonical Type Values of work, home, and other. The value attribute is a complex type with the following sub-attributes.
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    Description string
    Description of the user
    DisplayName string
    The displayName of the User's manager. OPTIONAL and READ-ONLY.
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    Emails List<GetDomainsUsersUserEmail>
    A complex attribute representing emails
    Entitlements List<GetDomainsUsersUserEntitlement>
    A list of entitlements for the User that represent a thing the User has.
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. READ-ONLY.
    Groups List<GetDomainsUsersUserGroup>
    A list of groups that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies List<GetDomainsUsersUserIdcsCreatedBy>
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies List<GetDomainsUsersUserIdcsLastModifiedBy>
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations List<string>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    Ims List<GetDomainsUsersUserIm>
    User's instant messaging addresses
    Locale string
    Used to indicate the User's default location for purposes of localizing items such as currency, date and time format, numerical representations, and so on.
    Metas List<GetDomainsUsersUserMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    Names List<GetDomainsUsersUserName>
    Name of the account assigned to the User.
    NickName string
    Nick name
    Ocid string
    The OCID of the user's support account.
    Password string
    Password attribute. Max length for password is controlled via Password Policy.
    PhoneNumbers List<GetDomainsUsersUserPhoneNumber>
    Phone numbers
    Photos List<GetDomainsUsersUserPhoto>
    URLs of photos for the User
    PreferredLanguage string
    User's preferred written or spoken language used for localized user interfaces
    ProfileUrl string
    A fully-qualified URL to a page representing the User's online profile
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Roles List<GetDomainsUsersUserRole>
    A list of roles for the User that collectively represent who the User is; e.g., 'Student', 'Faculty'.
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Tags List<GetDomainsUsersUserTag>
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    Timezone string
    User's timezone
    Title string
    Title
    Urnietfparamsscimschemasextensionenterprise20users List<GetDomainsUsersUserUrnietfparamsscimschemasextensionenterprise20user>
    Enterprise User
    UrnietfparamsscimschemasoracleidcsextensionOciTags List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionOciTag>
    Oracle Cloud Infrastructure Tags.
    UrnietfparamsscimschemasoracleidcsextensionadaptiveUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionadaptiveUser>
    This extension defines attributes to manage user's risk score.
    UrnietfparamsscimschemasoracleidcsextensioncapabilitiesUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensioncapabilitiesUser>
    User's Capabilities
    UrnietfparamsscimschemasoracleidcsextensiondbCredentialsUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbCredentialsUser>
    The database credentials user extension.
    UrnietfparamsscimschemasoracleidcsextensiondbUserUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbUserUser>
    DB User extension
    UrnietfparamsscimschemasoracleidcsextensionkerberosUserUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionkerberosUserUser>
    Kerberos User extension
    UrnietfparamsscimschemasoracleidcsextensionmfaUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUser>
    This extension defines attributes used to manage Multi-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
    UrnietfparamsscimschemasoracleidcsextensionpasswordStateUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordStateUser>
    This extension defines attributes used to manage account passwords within a Service Provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
    UrnietfparamsscimschemasoracleidcsextensionpasswordlessUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordlessUser>
    This extension defines attributes used to manage Passwordless-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
    UrnietfparamsscimschemasoracleidcsextensionposixUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionposixUser>
    POSIX User extension
    UrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUser>
    This extension defines the attributes used to store the security questions of a user.
    UrnietfparamsscimschemasoracleidcsextensionselfChangeUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfChangeUser>
    Controls whether a user can update themselves or not via User related APIs
    UrnietfparamsscimschemasoracleidcsextensionselfRegistrationUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfRegistrationUser>
    This extension defines attributes used to manage self registration profile linked to the user.
    UrnietfparamsscimschemasoracleidcsextensionsffUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsffUser>
    SFF Auth Keys User extension
    UrnietfparamsscimschemasoracleidcsextensionsocialAccountUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsocialAccountUser>
    Social User extension
    UrnietfparamsscimschemasoracleidcsextensiontermsOfUseUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiontermsOfUseUser>
    Terms Of Use extension
    UrnietfparamsscimschemasoracleidcsextensionuserCredentialsUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUser>
    User's credentials
    UrnietfparamsscimschemasoracleidcsextensionuserStateUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUser>
    This extension defines the attributes used to manage account passwords within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
    UrnietfparamsscimschemasoracleidcsextensionuserUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUser>
    Oracle Identity Cloud Service User
    UserName string
    User name
    UserType string
    Used to identify the organization-to-user relationship
    X509certificates List<GetDomainsUsersUserX509certificate>
    A list of certificates issued to the User.
    Active bool
    Status of the account
    Addresses []GetDomainsUsersUserAddress
    A physical mailing address for this User, as described in (address Element). Canonical Type Values of work, home, and other. The value attribute is a complex type with the following sub-attributes.
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    Description string
    Description of the user
    DisplayName string
    The displayName of the User's manager. OPTIONAL and READ-ONLY.
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    Emails []GetDomainsUsersUserEmail
    A complex attribute representing emails
    Entitlements []GetDomainsUsersUserEntitlement
    A list of entitlements for the User that represent a thing the User has.
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. READ-ONLY.
    Groups []GetDomainsUsersUserGroup
    A list of groups that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies []GetDomainsUsersUserIdcsCreatedBy
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies []GetDomainsUsersUserIdcsLastModifiedBy
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations []string
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    Ims []GetDomainsUsersUserIm
    User's instant messaging addresses
    Locale string
    Used to indicate the User's default location for purposes of localizing items such as currency, date and time format, numerical representations, and so on.
    Metas []GetDomainsUsersUserMeta
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    Names []GetDomainsUsersUserName
    Name of the account assigned to the User.
    NickName string
    Nick name
    Ocid string
    The OCID of the user's support account.
    Password string
    Password attribute. Max length for password is controlled via Password Policy.
    PhoneNumbers []GetDomainsUsersUserPhoneNumber
    Phone numbers
    Photos []GetDomainsUsersUserPhoto
    URLs of photos for the User
    PreferredLanguage string
    User's preferred written or spoken language used for localized user interfaces
    ProfileUrl string
    A fully-qualified URL to a page representing the User's online profile
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Roles []GetDomainsUsersUserRole
    A list of roles for the User that collectively represent who the User is; e.g., 'Student', 'Faculty'.
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Tags []GetDomainsUsersUserTag
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    Timezone string
    User's timezone
    Title string
    Title
    Urnietfparamsscimschemasextensionenterprise20users []GetDomainsUsersUserUrnietfparamsscimschemasextensionenterprise20user
    Enterprise User
    UrnietfparamsscimschemasoracleidcsextensionOciTags []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionOciTag
    Oracle Cloud Infrastructure Tags.
    UrnietfparamsscimschemasoracleidcsextensionadaptiveUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionadaptiveUser
    This extension defines attributes to manage user's risk score.
    UrnietfparamsscimschemasoracleidcsextensioncapabilitiesUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensioncapabilitiesUser
    User's Capabilities
    UrnietfparamsscimschemasoracleidcsextensiondbCredentialsUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbCredentialsUser
    The database credentials user extension.
    UrnietfparamsscimschemasoracleidcsextensiondbUserUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbUserUser
    DB User extension
    UrnietfparamsscimschemasoracleidcsextensionkerberosUserUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionkerberosUserUser
    Kerberos User extension
    UrnietfparamsscimschemasoracleidcsextensionmfaUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUser
    This extension defines attributes used to manage Multi-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
    UrnietfparamsscimschemasoracleidcsextensionpasswordStateUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordStateUser
    This extension defines attributes used to manage account passwords within a Service Provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
    UrnietfparamsscimschemasoracleidcsextensionpasswordlessUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordlessUser
    This extension defines attributes used to manage Passwordless-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
    UrnietfparamsscimschemasoracleidcsextensionposixUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionposixUser
    POSIX User extension
    UrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUser
    This extension defines the attributes used to store the security questions of a user.
    UrnietfparamsscimschemasoracleidcsextensionselfChangeUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfChangeUser
    Controls whether a user can update themselves or not via User related APIs
    UrnietfparamsscimschemasoracleidcsextensionselfRegistrationUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfRegistrationUser
    This extension defines attributes used to manage self registration profile linked to the user.
    UrnietfparamsscimschemasoracleidcsextensionsffUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsffUser
    SFF Auth Keys User extension
    UrnietfparamsscimschemasoracleidcsextensionsocialAccountUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsocialAccountUser
    Social User extension
    UrnietfparamsscimschemasoracleidcsextensiontermsOfUseUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiontermsOfUseUser
    Terms Of Use extension
    UrnietfparamsscimschemasoracleidcsextensionuserCredentialsUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUser
    User's credentials
    UrnietfparamsscimschemasoracleidcsextensionuserStateUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUser
    This extension defines the attributes used to manage account passwords within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
    UrnietfparamsscimschemasoracleidcsextensionuserUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUser
    Oracle Identity Cloud Service User
    UserName string
    User name
    UserType string
    Used to identify the organization-to-user relationship
    X509certificates []GetDomainsUsersUserX509certificate
    A list of certificates issued to the User.
    active Boolean
    Status of the account
    addresses List<GetDomainsUsersUserAddress>
    A physical mailing address for this User, as described in (address Element). Canonical Type Values of work, home, and other. The value attribute is a complex type with the following sub-attributes.
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description String
    Description of the user
    displayName String
    The displayName of the User's manager. OPTIONAL and READ-ONLY.
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    emails List<GetDomainsUsersUserEmail>
    A complex attribute representing emails
    entitlements List<GetDomainsUsersUserEntitlement>
    A list of entitlements for the User that represent a thing the User has.
    externalId String
    An identifier for the Resource as defined by the Service Consumer. READ-ONLY.
    groups List<GetDomainsUsersUserGroup>
    A list of groups that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<GetDomainsUsersUserIdcsCreatedBy>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<GetDomainsUsersUserIdcsLastModifiedBy>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    ims List<GetDomainsUsersUserIm>
    User's instant messaging addresses
    locale String
    Used to indicate the User's default location for purposes of localizing items such as currency, date and time format, numerical representations, and so on.
    metas List<GetDomainsUsersUserMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    names List<GetDomainsUsersUserName>
    Name of the account assigned to the User.
    nickName String
    Nick name
    ocid String
    The OCID of the user's support account.
    password String
    Password attribute. Max length for password is controlled via Password Policy.
    phoneNumbers List<GetDomainsUsersUserPhoneNumber>
    Phone numbers
    photos List<GetDomainsUsersUserPhoto>
    URLs of photos for the User
    preferredLanguage String
    User's preferred written or spoken language used for localized user interfaces
    profileUrl String
    A fully-qualified URL to a page representing the User's online profile
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    roles List<GetDomainsUsersUserRole>
    A list of roles for the User that collectively represent who the User is; e.g., 'Student', 'Faculty'.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags List<GetDomainsUsersUserTag>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    timezone String
    User's timezone
    title String
    Title
    urnietfparamsscimschemasextensionenterprise20users List<GetDomainsUsersUserUrnietfparamsscimschemasextensionenterprise20user>
    Enterprise User
    urnietfparamsscimschemasoracleidcsextensionOciTags List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionOciTag>
    Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensionadaptiveUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionadaptiveUser>
    This extension defines attributes to manage user's risk score.
    urnietfparamsscimschemasoracleidcsextensioncapabilitiesUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensioncapabilitiesUser>
    User's Capabilities
    urnietfparamsscimschemasoracleidcsextensiondbCredentialsUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbCredentialsUser>
    The database credentials user extension.
    urnietfparamsscimschemasoracleidcsextensiondbUserUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbUserUser>
    DB User extension
    urnietfparamsscimschemasoracleidcsextensionkerberosUserUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionkerberosUserUser>
    Kerberos User extension
    urnietfparamsscimschemasoracleidcsextensionmfaUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUser>
    This extension defines attributes used to manage Multi-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
    urnietfparamsscimschemasoracleidcsextensionpasswordStateUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordStateUser>
    This extension defines attributes used to manage account passwords within a Service Provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
    urnietfparamsscimschemasoracleidcsextensionpasswordlessUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordlessUser>
    This extension defines attributes used to manage Passwordless-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
    urnietfparamsscimschemasoracleidcsextensionposixUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionposixUser>
    POSIX User extension
    urnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUser>
    This extension defines the attributes used to store the security questions of a user.
    urnietfparamsscimschemasoracleidcsextensionselfChangeUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfChangeUser>
    Controls whether a user can update themselves or not via User related APIs
    urnietfparamsscimschemasoracleidcsextensionselfRegistrationUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfRegistrationUser>
    This extension defines attributes used to manage self registration profile linked to the user.
    urnietfparamsscimschemasoracleidcsextensionsffUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsffUser>
    SFF Auth Keys User extension
    urnietfparamsscimschemasoracleidcsextensionsocialAccountUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsocialAccountUser>
    Social User extension
    urnietfparamsscimschemasoracleidcsextensiontermsOfUseUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiontermsOfUseUser>
    Terms Of Use extension
    urnietfparamsscimschemasoracleidcsextensionuserCredentialsUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUser>
    User's credentials
    urnietfparamsscimschemasoracleidcsextensionuserStateUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUser>
    This extension defines the attributes used to manage account passwords within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
    urnietfparamsscimschemasoracleidcsextensionuserUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUser>
    Oracle Identity Cloud Service User
    userName String
    User name
    userType String
    Used to identify the organization-to-user relationship
    x509certificates List<GetDomainsUsersUserX509certificate>
    A list of certificates issued to the User.
    active boolean
    Status of the account
    addresses GetDomainsUsersUserAddress[]
    A physical mailing address for this User, as described in (address Element). Canonical Type Values of work, home, and other. The value attribute is a complex type with the following sub-attributes.
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description string
    Description of the user
    displayName string
    The displayName of the User's manager. OPTIONAL and READ-ONLY.
    domainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    emails GetDomainsUsersUserEmail[]
    A complex attribute representing emails
    entitlements GetDomainsUsersUserEntitlement[]
    A list of entitlements for the User that represent a thing the User has.
    externalId string
    An identifier for the Resource as defined by the Service Consumer. READ-ONLY.
    groups GetDomainsUsersUserGroup[]
    A list of groups that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies GetDomainsUsersUserIdcsCreatedBy[]
    The User or App who created the Resource
    idcsEndpoint string
    The basic endpoint for the identity domain
    idcsLastModifiedBies GetDomainsUsersUserIdcsLastModifiedBy[]
    The User or App who modified the Resource
    idcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    idcsPreventedOperations string[]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    ims GetDomainsUsersUserIm[]
    User's instant messaging addresses
    locale string
    Used to indicate the User's default location for purposes of localizing items such as currency, date and time format, numerical representations, and so on.
    metas GetDomainsUsersUserMeta[]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    names GetDomainsUsersUserName[]
    Name of the account assigned to the User.
    nickName string
    Nick name
    ocid string
    The OCID of the user's support account.
    password string
    Password attribute. Max length for password is controlled via Password Policy.
    phoneNumbers GetDomainsUsersUserPhoneNumber[]
    Phone numbers
    photos GetDomainsUsersUserPhoto[]
    URLs of photos for the User
    preferredLanguage string
    User's preferred written or spoken language used for localized user interfaces
    profileUrl string
    A fully-qualified URL to a page representing the User's online profile
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    roles GetDomainsUsersUserRole[]
    A list of roles for the User that collectively represent who the User is; e.g., 'Student', 'Faculty'.
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags GetDomainsUsersUserTag[]
    A list of tags on this resource.
    tenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    timezone string
    User's timezone
    title string
    Title
    urnietfparamsscimschemasextensionenterprise20users GetDomainsUsersUserUrnietfparamsscimschemasextensionenterprise20user[]
    Enterprise User
    urnietfparamsscimschemasoracleidcsextensionOciTags GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionOciTag[]
    Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensionadaptiveUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionadaptiveUser[]
    This extension defines attributes to manage user's risk score.
    urnietfparamsscimschemasoracleidcsextensioncapabilitiesUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensioncapabilitiesUser[]
    User's Capabilities
    urnietfparamsscimschemasoracleidcsextensiondbCredentialsUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbCredentialsUser[]
    The database credentials user extension.
    urnietfparamsscimschemasoracleidcsextensiondbUserUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbUserUser[]
    DB User extension
    urnietfparamsscimschemasoracleidcsextensionkerberosUserUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionkerberosUserUser[]
    Kerberos User extension
    urnietfparamsscimschemasoracleidcsextensionmfaUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUser[]
    This extension defines attributes used to manage Multi-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
    urnietfparamsscimschemasoracleidcsextensionpasswordStateUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordStateUser[]
    This extension defines attributes used to manage account passwords within a Service Provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
    urnietfparamsscimschemasoracleidcsextensionpasswordlessUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordlessUser[]
    This extension defines attributes used to manage Passwordless-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
    urnietfparamsscimschemasoracleidcsextensionposixUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionposixUser[]
    POSIX User extension
    urnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUser[]
    This extension defines the attributes used to store the security questions of a user.
    urnietfparamsscimschemasoracleidcsextensionselfChangeUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfChangeUser[]
    Controls whether a user can update themselves or not via User related APIs
    urnietfparamsscimschemasoracleidcsextensionselfRegistrationUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfRegistrationUser[]
    This extension defines attributes used to manage self registration profile linked to the user.
    urnietfparamsscimschemasoracleidcsextensionsffUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsffUser[]
    SFF Auth Keys User extension
    urnietfparamsscimschemasoracleidcsextensionsocialAccountUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsocialAccountUser[]
    Social User extension
    urnietfparamsscimschemasoracleidcsextensiontermsOfUseUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiontermsOfUseUser[]
    Terms Of Use extension
    urnietfparamsscimschemasoracleidcsextensionuserCredentialsUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUser[]
    User's credentials
    urnietfparamsscimschemasoracleidcsextensionuserStateUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUser[]
    This extension defines the attributes used to manage account passwords within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
    urnietfparamsscimschemasoracleidcsextensionuserUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUser[]
    Oracle Identity Cloud Service User
    userName string
    User name
    userType string
    Used to identify the organization-to-user relationship
    x509certificates GetDomainsUsersUserX509certificate[]
    A list of certificates issued to the User.
    active bool
    Status of the account
    addresses Sequence[identity.GetDomainsUsersUserAddress]
    A physical mailing address for this User, as described in (address Element). Canonical Type Values of work, home, and other. The value attribute is a complex type with the following sub-attributes.
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_ocid str
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    delete_in_progress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description str
    Description of the user
    display_name str
    The displayName of the User's manager. OPTIONAL and READ-ONLY.
    domain_ocid str
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    emails Sequence[identity.GetDomainsUsersUserEmail]
    A complex attribute representing emails
    entitlements Sequence[identity.GetDomainsUsersUserEntitlement]
    A list of entitlements for the User that represent a thing the User has.
    external_id str
    An identifier for the Resource as defined by the Service Consumer. READ-ONLY.
    groups Sequence[identity.GetDomainsUsersUserGroup]
    A list of groups that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    id str
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcs_created_bies Sequence[identity.GetDomainsUsersUserIdcsCreatedBy]
    The User or App who created the Resource
    idcs_endpoint str
    The basic endpoint for the identity domain
    idcs_last_modified_bies Sequence[identity.GetDomainsUsersUserIdcsLastModifiedBy]
    The User or App who modified the Resource
    idcs_last_upgraded_in_release str
    The release number when the resource was upgraded.
    idcs_prevented_operations Sequence[str]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    ims Sequence[identity.GetDomainsUsersUserIm]
    User's instant messaging addresses
    locale str
    Used to indicate the User's default location for purposes of localizing items such as currency, date and time format, numerical representations, and so on.
    metas Sequence[identity.GetDomainsUsersUserMeta]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    names Sequence[identity.GetDomainsUsersUserName]
    Name of the account assigned to the User.
    nick_name str
    Nick name
    ocid str
    The OCID of the user's support account.
    password str
    Password attribute. Max length for password is controlled via Password Policy.
    phone_numbers Sequence[identity.GetDomainsUsersUserPhoneNumber]
    Phone numbers
    photos Sequence[identity.GetDomainsUsersUserPhoto]
    URLs of photos for the User
    preferred_language str
    User's preferred written or spoken language used for localized user interfaces
    profile_url str
    A fully-qualified URL to a page representing the User's online profile
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    roles Sequence[identity.GetDomainsUsersUserRole]
    A list of roles for the User that collectively represent who the User is; e.g., 'Student', 'Faculty'.
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags Sequence[identity.GetDomainsUsersUserTag]
    A list of tags on this resource.
    tenancy_ocid str
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    timezone str
    User's timezone
    title str
    Title
    urnietfparamsscimschemasextensionenterprise20users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasextensionenterprise20user]
    Enterprise User
    urnietfparamsscimschemasoracleidcsextension_oci_tags Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionOciTag]
    Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensionadaptive_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionadaptiveUser]
    This extension defines attributes to manage user's risk score.
    urnietfparamsscimschemasoracleidcsextensioncapabilities_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensioncapabilitiesUser]
    User's Capabilities
    urnietfparamsscimschemasoracleidcsextensiondb_credentials_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbCredentialsUser]
    The database credentials user extension.
    urnietfparamsscimschemasoracleidcsextensiondb_user_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbUserUser]
    DB User extension
    urnietfparamsscimschemasoracleidcsextensionkerberos_user_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionkerberosUserUser]
    Kerberos User extension
    urnietfparamsscimschemasoracleidcsextensionmfa_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUser]
    This extension defines attributes used to manage Multi-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
    urnietfparamsscimschemasoracleidcsextensionpassword_state_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordStateUser]
    This extension defines attributes used to manage account passwords within a Service Provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
    urnietfparamsscimschemasoracleidcsextensionpasswordless_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordlessUser]
    This extension defines attributes used to manage Passwordless-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
    urnietfparamsscimschemasoracleidcsextensionposix_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionposixUser]
    POSIX User extension
    urnietfparamsscimschemasoracleidcsextensionsecurity_questions_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUser]
    This extension defines the attributes used to store the security questions of a user.
    urnietfparamsscimschemasoracleidcsextensionself_change_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfChangeUser]
    Controls whether a user can update themselves or not via User related APIs
    urnietfparamsscimschemasoracleidcsextensionself_registration_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfRegistrationUser]
    This extension defines attributes used to manage self registration profile linked to the user.
    urnietfparamsscimschemasoracleidcsextensionsff_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsffUser]
    SFF Auth Keys User extension
    urnietfparamsscimschemasoracleidcsextensionsocial_account_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsocialAccountUser]
    Social User extension
    urnietfparamsscimschemasoracleidcsextensionterms_of_use_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiontermsOfUseUser]
    Terms Of Use extension
    urnietfparamsscimschemasoracleidcsextensionuser_credentials_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUser]
    User's credentials
    urnietfparamsscimschemasoracleidcsextensionuser_state_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUser]
    This extension defines the attributes used to manage account passwords within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
    urnietfparamsscimschemasoracleidcsextensionuser_users Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUser]
    Oracle Identity Cloud Service User
    user_name str
    User name
    user_type str
    Used to identify the organization-to-user relationship
    x509certificates Sequence[identity.GetDomainsUsersUserX509certificate]
    A list of certificates issued to the User.
    active Boolean
    Status of the account
    addresses List<Property Map>
    A physical mailing address for this User, as described in (address Element). Canonical Type Values of work, home, and other. The value attribute is a complex type with the following sub-attributes.
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description String
    Description of the user
    displayName String
    The displayName of the User's manager. OPTIONAL and READ-ONLY.
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    emails List<Property Map>
    A complex attribute representing emails
    entitlements List<Property Map>
    A list of entitlements for the User that represent a thing the User has.
    externalId String
    An identifier for the Resource as defined by the Service Consumer. READ-ONLY.
    groups List<Property Map>
    A list of groups that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<Property Map>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<Property Map>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    ims List<Property Map>
    User's instant messaging addresses
    locale String
    Used to indicate the User's default location for purposes of localizing items such as currency, date and time format, numerical representations, and so on.
    metas List<Property Map>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    names List<Property Map>
    Name of the account assigned to the User.
    nickName String
    Nick name
    ocid String
    The OCID of the user's support account.
    password String
    Password attribute. Max length for password is controlled via Password Policy.
    phoneNumbers List<Property Map>
    Phone numbers
    photos List<Property Map>
    URLs of photos for the User
    preferredLanguage String
    User's preferred written or spoken language used for localized user interfaces
    profileUrl String
    A fully-qualified URL to a page representing the User's online profile
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    roles List<Property Map>
    A list of roles for the User that collectively represent who the User is; e.g., 'Student', 'Faculty'.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags List<Property Map>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    timezone String
    User's timezone
    title String
    Title
    urnietfparamsscimschemasextensionenterprise20users List<Property Map>
    Enterprise User
    urnietfparamsscimschemasoracleidcsextensionOciTags List<Property Map>
    Oracle Cloud Infrastructure Tags.
    urnietfparamsscimschemasoracleidcsextensionadaptiveUsers List<Property Map>
    This extension defines attributes to manage user's risk score.
    urnietfparamsscimschemasoracleidcsextensioncapabilitiesUsers List<Property Map>
    User's Capabilities
    urnietfparamsscimschemasoracleidcsextensiondbCredentialsUsers List<Property Map>
    The database credentials user extension.
    urnietfparamsscimschemasoracleidcsextensiondbUserUsers List<Property Map>
    DB User extension
    urnietfparamsscimschemasoracleidcsextensionkerberosUserUsers List<Property Map>
    Kerberos User extension
    urnietfparamsscimschemasoracleidcsextensionmfaUsers List<Property Map>
    This extension defines attributes used to manage Multi-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
    urnietfparamsscimschemasoracleidcsextensionpasswordStateUsers List<Property Map>
    This extension defines attributes used to manage account passwords within a Service Provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
    urnietfparamsscimschemasoracleidcsextensionpasswordlessUsers List<Property Map>
    This extension defines attributes used to manage Passwordless-Factor Authentication within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use MFA.
    urnietfparamsscimschemasoracleidcsextensionposixUsers List<Property Map>
    POSIX User extension
    urnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUsers List<Property Map>
    This extension defines the attributes used to store the security questions of a user.
    urnietfparamsscimschemasoracleidcsextensionselfChangeUsers List<Property Map>
    Controls whether a user can update themselves or not via User related APIs
    urnietfparamsscimschemasoracleidcsextensionselfRegistrationUsers List<Property Map>
    This extension defines attributes used to manage self registration profile linked to the user.
    urnietfparamsscimschemasoracleidcsextensionsffUsers List<Property Map>
    SFF Auth Keys User extension
    urnietfparamsscimschemasoracleidcsextensionsocialAccountUsers List<Property Map>
    Social User extension
    urnietfparamsscimschemasoracleidcsextensiontermsOfUseUsers List<Property Map>
    Terms Of Use extension
    urnietfparamsscimschemasoracleidcsextensionuserCredentialsUsers List<Property Map>
    User's credentials
    urnietfparamsscimschemasoracleidcsextensionuserStateUsers List<Property Map>
    This extension defines the attributes used to manage account passwords within a service provider. The extension is typically applied to a User resource, but MAY be applied to other resources that use passwords.
    urnietfparamsscimschemasoracleidcsextensionuserUsers List<Property Map>
    Oracle Identity Cloud Service User
    userName String
    User name
    userType String
    Used to identify the organization-to-user relationship
    x509certificates List<Property Map>
    A list of certificates issued to the User.

    GetDomainsUsersUserAddress

    Country string
    The country name component.
    Formatted string
    Full name
    Locality string
    The city or locality component.
    PostalCode string
    The zipcode or postal code component.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Region string
    The state or region component.
    StreetAddress string
    The full street address component, which may include house number, street name, PO BOX, and multi-line extended street address information. This attribute MAY contain newlines.
    Type string
    A label indicating the attribute's function.
    Country string
    The country name component.
    Formatted string
    Full name
    Locality string
    The city or locality component.
    PostalCode string
    The zipcode or postal code component.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Region string
    The state or region component.
    StreetAddress string
    The full street address component, which may include house number, street name, PO BOX, and multi-line extended street address information. This attribute MAY contain newlines.
    Type string
    A label indicating the attribute's function.
    country String
    The country name component.
    formatted String
    Full name
    locality String
    The city or locality component.
    postalCode String
    The zipcode or postal code component.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    region String
    The state or region component.
    streetAddress String
    The full street address component, which may include house number, street name, PO BOX, and multi-line extended street address information. This attribute MAY contain newlines.
    type String
    A label indicating the attribute's function.
    country string
    The country name component.
    formatted string
    Full name
    locality string
    The city or locality component.
    postalCode string
    The zipcode or postal code component.
    primary boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    region string
    The state or region component.
    streetAddress string
    The full street address component, which may include house number, street name, PO BOX, and multi-line extended street address information. This attribute MAY contain newlines.
    type string
    A label indicating the attribute's function.
    country str
    The country name component.
    formatted str
    Full name
    locality str
    The city or locality component.
    postal_code str
    The zipcode or postal code component.
    primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    region str
    The state or region component.
    street_address str
    The full street address component, which may include house number, street name, PO BOX, and multi-line extended street address information. This attribute MAY contain newlines.
    type str
    A label indicating the attribute's function.
    country String
    The country name component.
    formatted String
    Full name
    locality String
    The city or locality component.
    postalCode String
    The zipcode or postal code component.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    region String
    The state or region component.
    streetAddress String
    The full street address component, which may include house number, street name, PO BOX, and multi-line extended street address information. This attribute MAY contain newlines.
    type String
    A label indicating the attribute's function.

    GetDomainsUsersUserEmail

    PendingVerificationData string
    Pending e-mail address verification
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Secondary bool
    A Boolean value that indicates whether the email address is the secondary email address. The secondary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Verified bool
    A Boolean value that indicates if the phone number is verified.
    PendingVerificationData string
    Pending e-mail address verification
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Secondary bool
    A Boolean value that indicates whether the email address is the secondary email address. The secondary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Verified bool
    A Boolean value that indicates if the phone number is verified.
    pendingVerificationData String
    Pending e-mail address verification
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    secondary Boolean
    A Boolean value that indicates whether the email address is the secondary email address. The secondary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    verified Boolean
    A Boolean value that indicates if the phone number is verified.
    pendingVerificationData string
    Pending e-mail address verification
    primary boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    secondary boolean
    A Boolean value that indicates whether the email address is the secondary email address. The secondary attribute value 'true' MUST appear no more than once.
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    verified boolean
    A Boolean value that indicates if the phone number is verified.
    pending_verification_data str
    Pending e-mail address verification
    primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    secondary bool
    A Boolean value that indicates whether the email address is the secondary email address. The secondary attribute value 'true' MUST appear no more than once.
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    verified bool
    A Boolean value that indicates if the phone number is verified.
    pendingVerificationData String
    Pending e-mail address verification
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    secondary Boolean
    A Boolean value that indicates whether the email address is the secondary email address. The secondary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    verified Boolean
    A Boolean value that indicates if the phone number is verified.

    GetDomainsUsersUserEntitlement

    Display string
    A human readable name, primarily used for display purposes.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    primary boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserGroup

    DateAdded string
    Date when the member is Added to the group
    Display string
    A human readable name, primarily used for display purposes.
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. READ-ONLY.
    MembershipOcid string
    The membership OCID.
    NonUniqueDisplay string
    A human readable name for Group as defined by the Service Consumer. READ-ONLY.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    DateAdded string
    Date when the member is Added to the group
    Display string
    A human readable name, primarily used for display purposes.
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. READ-ONLY.
    MembershipOcid string
    The membership OCID.
    NonUniqueDisplay string
    A human readable name for Group as defined by the Service Consumer. READ-ONLY.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    dateAdded String
    Date when the member is Added to the group
    display String
    A human readable name, primarily used for display purposes.
    externalId String
    An identifier for the Resource as defined by the Service Consumer. READ-ONLY.
    membershipOcid String
    The membership OCID.
    nonUniqueDisplay String
    A human readable name for Group as defined by the Service Consumer. READ-ONLY.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    dateAdded string
    Date when the member is Added to the group
    display string
    A human readable name, primarily used for display purposes.
    externalId string
    An identifier for the Resource as defined by the Service Consumer. READ-ONLY.
    membershipOcid string
    The membership OCID.
    nonUniqueDisplay string
    A human readable name for Group as defined by the Service Consumer. READ-ONLY.
    ocid string
    The OCID of the user's support account.
    ref string
    User Token URI
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    date_added str
    Date when the member is Added to the group
    display str
    A human readable name, primarily used for display purposes.
    external_id str
    An identifier for the Resource as defined by the Service Consumer. READ-ONLY.
    membership_ocid str
    The membership OCID.
    non_unique_display str
    A human readable name for Group as defined by the Service Consumer. READ-ONLY.
    ocid str
    The OCID of the user's support account.
    ref str
    User Token URI
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    dateAdded String
    Date when the member is Added to the group
    display String
    A human readable name, primarily used for display purposes.
    externalId String
    An identifier for the Resource as defined by the Service Consumer. READ-ONLY.
    membershipOcid String
    The membership OCID.
    nonUniqueDisplay String
    A human readable name for Group as defined by the Service Consumer. READ-ONLY.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserIdcsCreatedBy

    Display string
    A human readable name, primarily used for display purposes.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    ocid string
    The OCID of the user's support account.
    ref string
    User Token URI
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    ocid str
    The OCID of the user's support account.
    ref str
    User Token URI
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserIdcsLastModifiedBy

    Display string
    A human readable name, primarily used for display purposes.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    ocid string
    The OCID of the user's support account.
    ref string
    User Token URI
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    ocid str
    The OCID of the user's support account.
    ref str
    User Token URI
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserIm

    Display string
    A human readable name, primarily used for display purposes.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    primary boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserMeta

    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created string
    The DateTime the Resource was added to the Service Provider
    lastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType string
    Name of the resource type of the resource--for example, Users or Groups
    version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created str
    The DateTime the Resource was added to the Service Provider
    last_modified str
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location str
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resource_type str
    Name of the resource type of the resource--for example, Users or Groups
    version str
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    GetDomainsUsersUserName

    FamilyName string
    Last name
    Formatted string
    Full name
    GivenName string
    First name
    HonorificPrefix string
    Prefix
    HonorificSuffix string
    Suffix
    MiddleName string
    Middle name
    FamilyName string
    Last name
    Formatted string
    Full name
    GivenName string
    First name
    HonorificPrefix string
    Prefix
    HonorificSuffix string
    Suffix
    MiddleName string
    Middle name
    familyName String
    Last name
    formatted String
    Full name
    givenName String
    First name
    honorificPrefix String
    Prefix
    honorificSuffix String
    Suffix
    middleName String
    Middle name
    familyName string
    Last name
    formatted string
    Full name
    givenName string
    First name
    honorificPrefix string
    Prefix
    honorificSuffix string
    Suffix
    middleName string
    Middle name
    family_name str
    Last name
    formatted str
    Full name
    given_name str
    First name
    honorific_prefix str
    Prefix
    honorific_suffix str
    Suffix
    middle_name str
    Middle name
    familyName String
    Last name
    formatted String
    Full name
    givenName String
    First name
    honorificPrefix String
    Prefix
    honorificSuffix String
    Suffix
    middleName String
    Middle name

    GetDomainsUsersUserPhoneNumber

    Display string
    A human readable name, primarily used for display purposes.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Verified bool
    A Boolean value that indicates if the phone number is verified.
    Display string
    A human readable name, primarily used for display purposes.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Verified bool
    A Boolean value that indicates if the phone number is verified.
    display String
    A human readable name, primarily used for display purposes.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    verified Boolean
    A Boolean value that indicates if the phone number is verified.
    display string
    A human readable name, primarily used for display purposes.
    primary boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    verified boolean
    A Boolean value that indicates if the phone number is verified.
    display str
    A human readable name, primarily used for display purposes.
    primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    verified bool
    A Boolean value that indicates if the phone number is verified.
    display String
    A human readable name, primarily used for display purposes.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    verified Boolean
    A Boolean value that indicates if the phone number is verified.

    GetDomainsUsersUserPhoto

    Display string
    A human readable name, primarily used for display purposes.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    primary boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserRole

    Display string
    A human readable name, primarily used for display purposes.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    primary boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserTag

    Key string
    The user's API key value.
    Value string
    The value of a X509 certificate.
    Key string
    The user's API key value.
    Value string
    The value of a X509 certificate.
    key String
    The user's API key value.
    value String
    The value of a X509 certificate.
    key string
    The user's API key value.
    value string
    The value of a X509 certificate.
    key str
    The user's API key value.
    value str
    The value of a X509 certificate.
    key String
    The user's API key value.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasextensionenterprise20user

    CostCenter string
    Identifies the name of a cost center.
    Department string
    Identifies the name of a department.
    Division string
    Identifies the name of a division.
    EmployeeNumber string
    Numeric or alphanumeric identifier assigned to a person, typically based on order of hire or association with an organization.
    Managers List<GetDomainsUsersUserUrnietfparamsscimschemasextensionenterprise20userManager>
    The User's manager. A complex type that optionally allows Service Providers to represent organizational hierarchy by referencing the 'id' attribute of another User.
    Organization string
    Identifies the name of an organization.
    CostCenter string
    Identifies the name of a cost center.
    Department string
    Identifies the name of a department.
    Division string
    Identifies the name of a division.
    EmployeeNumber string
    Numeric or alphanumeric identifier assigned to a person, typically based on order of hire or association with an organization.
    Managers []GetDomainsUsersUserUrnietfparamsscimschemasextensionenterprise20userManager
    The User's manager. A complex type that optionally allows Service Providers to represent organizational hierarchy by referencing the 'id' attribute of another User.
    Organization string
    Identifies the name of an organization.
    costCenter String
    Identifies the name of a cost center.
    department String
    Identifies the name of a department.
    division String
    Identifies the name of a division.
    employeeNumber String
    Numeric or alphanumeric identifier assigned to a person, typically based on order of hire or association with an organization.
    managers List<GetDomainsUsersUserUrnietfparamsscimschemasextensionenterprise20userManager>
    The User's manager. A complex type that optionally allows Service Providers to represent organizational hierarchy by referencing the 'id' attribute of another User.
    organization String
    Identifies the name of an organization.
    costCenter string
    Identifies the name of a cost center.
    department string
    Identifies the name of a department.
    division string
    Identifies the name of a division.
    employeeNumber string
    Numeric or alphanumeric identifier assigned to a person, typically based on order of hire or association with an organization.
    managers GetDomainsUsersUserUrnietfparamsscimschemasextensionenterprise20userManager[]
    The User's manager. A complex type that optionally allows Service Providers to represent organizational hierarchy by referencing the 'id' attribute of another User.
    organization string
    Identifies the name of an organization.
    cost_center str
    Identifies the name of a cost center.
    department str
    Identifies the name of a department.
    division str
    Identifies the name of a division.
    employee_number str
    Numeric or alphanumeric identifier assigned to a person, typically based on order of hire or association with an organization.
    managers Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasextensionenterprise20userManager]
    The User's manager. A complex type that optionally allows Service Providers to represent organizational hierarchy by referencing the 'id' attribute of another User.
    organization str
    Identifies the name of an organization.
    costCenter String
    Identifies the name of a cost center.
    department String
    Identifies the name of a department.
    division String
    Identifies the name of a division.
    employeeNumber String
    Numeric or alphanumeric identifier assigned to a person, typically based on order of hire or association with an organization.
    managers List<Property Map>
    The User's manager. A complex type that optionally allows Service Providers to represent organizational hierarchy by referencing the 'id' attribute of another User.
    organization String
    Identifies the name of an organization.

    GetDomainsUsersUserUrnietfparamsscimschemasextensionenterprise20userManager

    DisplayName string
    The displayName of the User's manager. OPTIONAL and READ-ONLY.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    DisplayName string
    The displayName of the User's manager. OPTIONAL and READ-ONLY.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    displayName String
    The displayName of the User's manager. OPTIONAL and READ-ONLY.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    displayName string
    The displayName of the User's manager. OPTIONAL and READ-ONLY.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    display_name str
    The displayName of the User's manager. OPTIONAL and READ-ONLY.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    displayName String
    The displayName of the User's manager. OPTIONAL and READ-ONLY.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionOciTag

    definedTags List<Property Map>
    Oracle Cloud Infrastructure Defined Tags
    freeformTags List<Property Map>
    Oracle Cloud Infrastructure Freeform Tags
    tagSlug String
    Oracle Cloud Infrastructure Tag slug

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionOciTagDefinedTag

    Key string
    The user's API key value.
    Namespace string
    Oracle Cloud Infrastructure Tag namespace
    Value string
    The value of a X509 certificate.
    Key string
    The user's API key value.
    Namespace string
    Oracle Cloud Infrastructure Tag namespace
    Value string
    The value of a X509 certificate.
    key String
    The user's API key value.
    namespace String
    Oracle Cloud Infrastructure Tag namespace
    value String
    The value of a X509 certificate.
    key string
    The user's API key value.
    namespace string
    Oracle Cloud Infrastructure Tag namespace
    value string
    The value of a X509 certificate.
    key str
    The user's API key value.
    namespace str
    Oracle Cloud Infrastructure Tag namespace
    value str
    The value of a X509 certificate.
    key String
    The user's API key value.
    namespace String
    Oracle Cloud Infrastructure Tag namespace
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionOciTagFreeformTag

    Key string
    The user's API key value.
    Value string
    The value of a X509 certificate.
    Key string
    The user's API key value.
    Value string
    The value of a X509 certificate.
    key String
    The user's API key value.
    value String
    The value of a X509 certificate.
    key string
    The user's API key value.
    value string
    The value of a X509 certificate.
    key str
    The user's API key value.
    value str
    The value of a X509 certificate.
    key String
    The user's API key value.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionadaptiveUser

    riskLevel String
    Risk Level
    riskScores List<Property Map>
    The risk score pertaining to the user.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionadaptiveUserRiskScore

    LastUpdateTimestamp string
    Last update timestamp for the risk score
    Ref string
    User Token URI
    RiskLevel string
    Risk Level
    Score int
    Risk Score value
    Source string
    Risk Provider Profile Source
    Status string
    A supplemental status indicating the reason why a user is disabled
    Value string
    The value of a X509 certificate.
    LastUpdateTimestamp string
    Last update timestamp for the risk score
    Ref string
    User Token URI
    RiskLevel string
    Risk Level
    Score int
    Risk Score value
    Source string
    Risk Provider Profile Source
    Status string
    A supplemental status indicating the reason why a user is disabled
    Value string
    The value of a X509 certificate.
    lastUpdateTimestamp String
    Last update timestamp for the risk score
    ref String
    User Token URI
    riskLevel String
    Risk Level
    score Integer
    Risk Score value
    source String
    Risk Provider Profile Source
    status String
    A supplemental status indicating the reason why a user is disabled
    value String
    The value of a X509 certificate.
    lastUpdateTimestamp string
    Last update timestamp for the risk score
    ref string
    User Token URI
    riskLevel string
    Risk Level
    score number
    Risk Score value
    source string
    Risk Provider Profile Source
    status string
    A supplemental status indicating the reason why a user is disabled
    value string
    The value of a X509 certificate.
    last_update_timestamp str
    Last update timestamp for the risk score
    ref str
    User Token URI
    risk_level str
    Risk Level
    score int
    Risk Score value
    source str
    Risk Provider Profile Source
    status str
    A supplemental status indicating the reason why a user is disabled
    value str
    The value of a X509 certificate.
    lastUpdateTimestamp String
    Last update timestamp for the risk score
    ref String
    User Token URI
    riskLevel String
    Risk Level
    score Number
    Risk Score value
    source String
    Risk Provider Profile Source
    status String
    A supplemental status indicating the reason why a user is disabled
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensioncapabilitiesUser

    CanUseApiKeys bool
    Indicates whether a user can use API keys.
    CanUseAuthTokens bool
    Indicates whether a user can use Auth tokens.
    CanUseConsole bool
    Specifies whether user can access the Console.
    CanUseConsolePassword bool
    Indicates whether a user can use Console passwords.
    CanUseCustomerSecretKeys bool
    Indicates whether a user can use customer secret keys.
    CanUseDbCredentials bool
    Indicates whether a user can use database credentials.
    CanUseOauth2clientCredentials bool
    Indicates whether a user can use OAuth2 client credentials.
    CanUseSmtpCredentials bool
    Indicates whether a user can use SMTP credentials.
    CanUseApiKeys bool
    Indicates whether a user can use API keys.
    CanUseAuthTokens bool
    Indicates whether a user can use Auth tokens.
    CanUseConsole bool
    Specifies whether user can access the Console.
    CanUseConsolePassword bool
    Indicates whether a user can use Console passwords.
    CanUseCustomerSecretKeys bool
    Indicates whether a user can use customer secret keys.
    CanUseDbCredentials bool
    Indicates whether a user can use database credentials.
    CanUseOauth2clientCredentials bool
    Indicates whether a user can use OAuth2 client credentials.
    CanUseSmtpCredentials bool
    Indicates whether a user can use SMTP credentials.
    canUseApiKeys Boolean
    Indicates whether a user can use API keys.
    canUseAuthTokens Boolean
    Indicates whether a user can use Auth tokens.
    canUseConsole Boolean
    Specifies whether user can access the Console.
    canUseConsolePassword Boolean
    Indicates whether a user can use Console passwords.
    canUseCustomerSecretKeys Boolean
    Indicates whether a user can use customer secret keys.
    canUseDbCredentials Boolean
    Indicates whether a user can use database credentials.
    canUseOauth2clientCredentials Boolean
    Indicates whether a user can use OAuth2 client credentials.
    canUseSmtpCredentials Boolean
    Indicates whether a user can use SMTP credentials.
    canUseApiKeys boolean
    Indicates whether a user can use API keys.
    canUseAuthTokens boolean
    Indicates whether a user can use Auth tokens.
    canUseConsole boolean
    Specifies whether user can access the Console.
    canUseConsolePassword boolean
    Indicates whether a user can use Console passwords.
    canUseCustomerSecretKeys boolean
    Indicates whether a user can use customer secret keys.
    canUseDbCredentials boolean
    Indicates whether a user can use database credentials.
    canUseOauth2clientCredentials boolean
    Indicates whether a user can use OAuth2 client credentials.
    canUseSmtpCredentials boolean
    Indicates whether a user can use SMTP credentials.
    can_use_api_keys bool
    Indicates whether a user can use API keys.
    can_use_auth_tokens bool
    Indicates whether a user can use Auth tokens.
    can_use_console bool
    Specifies whether user can access the Console.
    can_use_console_password bool
    Indicates whether a user can use Console passwords.
    can_use_customer_secret_keys bool
    Indicates whether a user can use customer secret keys.
    can_use_db_credentials bool
    Indicates whether a user can use database credentials.
    can_use_oauth2client_credentials bool
    Indicates whether a user can use OAuth2 client credentials.
    can_use_smtp_credentials bool
    Indicates whether a user can use SMTP credentials.
    canUseApiKeys Boolean
    Indicates whether a user can use API keys.
    canUseAuthTokens Boolean
    Indicates whether a user can use Auth tokens.
    canUseConsole Boolean
    Specifies whether user can access the Console.
    canUseConsolePassword Boolean
    Indicates whether a user can use Console passwords.
    canUseCustomerSecretKeys Boolean
    Indicates whether a user can use customer secret keys.
    canUseDbCredentials Boolean
    Indicates whether a user can use database credentials.
    canUseOauth2clientCredentials Boolean
    Indicates whether a user can use OAuth2 client credentials.
    canUseSmtpCredentials Boolean
    Indicates whether a user can use SMTP credentials.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbCredentialsUser

    DbLoginAttempts int
    The number of failed login attempts. The value is reset to 0 after a successful login.
    DbUserName string
    The database username.
    DbLoginAttempts int
    The number of failed login attempts. The value is reset to 0 after a successful login.
    DbUserName string
    The database username.
    dbLoginAttempts Integer
    The number of failed login attempts. The value is reset to 0 after a successful login.
    dbUserName String
    The database username.
    dbLoginAttempts number
    The number of failed login attempts. The value is reset to 0 after a successful login.
    dbUserName string
    The database username.
    db_login_attempts int
    The number of failed login attempts. The value is reset to 0 after a successful login.
    db_user_name str
    The database username.
    dbLoginAttempts Number
    The number of failed login attempts. The value is reset to 0 after a successful login.
    dbUserName String
    The database username.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbUserUser

    DbGlobalRoles List<string>
    DB global roles to which the user is granted access.
    DomainLevelSchema string
    DB domain level schema to which the user is granted access.
    InstanceLevelSchema string
    DB instance level schema to which the user is granted access.
    IsDbUser bool
    If true, indicates this is a database user.
    PasswordVerifiers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbUserUserPasswordVerifier>
    Password Verifiers for DB User.
    DbGlobalRoles []string
    DB global roles to which the user is granted access.
    DomainLevelSchema string
    DB domain level schema to which the user is granted access.
    InstanceLevelSchema string
    DB instance level schema to which the user is granted access.
    IsDbUser bool
    If true, indicates this is a database user.
    PasswordVerifiers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbUserUserPasswordVerifier
    Password Verifiers for DB User.
    dbGlobalRoles List<String>
    DB global roles to which the user is granted access.
    domainLevelSchema String
    DB domain level schema to which the user is granted access.
    instanceLevelSchema String
    DB instance level schema to which the user is granted access.
    isDbUser Boolean
    If true, indicates this is a database user.
    passwordVerifiers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbUserUserPasswordVerifier>
    Password Verifiers for DB User.
    dbGlobalRoles string[]
    DB global roles to which the user is granted access.
    domainLevelSchema string
    DB domain level schema to which the user is granted access.
    instanceLevelSchema string
    DB instance level schema to which the user is granted access.
    isDbUser boolean
    If true, indicates this is a database user.
    passwordVerifiers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbUserUserPasswordVerifier[]
    Password Verifiers for DB User.
    db_global_roles Sequence[str]
    DB global roles to which the user is granted access.
    domain_level_schema str
    DB domain level schema to which the user is granted access.
    instance_level_schema str
    DB instance level schema to which the user is granted access.
    is_db_user bool
    If true, indicates this is a database user.
    password_verifiers Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbUserUserPasswordVerifier]
    Password Verifiers for DB User.
    dbGlobalRoles List<String>
    DB global roles to which the user is granted access.
    domainLevelSchema String
    DB domain level schema to which the user is granted access.
    instanceLevelSchema String
    DB instance level schema to which the user is granted access.
    isDbUser Boolean
    If true, indicates this is a database user.
    passwordVerifiers List<Property Map>
    Password Verifiers for DB User.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiondbUserUserPasswordVerifier

    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionkerberosUserUser

    RealmUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionkerberosUserUserRealmUser>
    A list of kerberos realm users for an Oracle Identity Cloud Service User
    RealmUsers []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionkerberosUserUserRealmUser
    A list of kerberos realm users for an Oracle Identity Cloud Service User
    realmUsers List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionkerberosUserUserRealmUser>
    A list of kerberos realm users for an Oracle Identity Cloud Service User
    realmUsers GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionkerberosUserUserRealmUser[]
    A list of kerberos realm users for an Oracle Identity Cloud Service User
    realmUsers List<Property Map>
    A list of kerberos realm users for an Oracle Identity Cloud Service User

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionkerberosUserUserRealmUser

    PrincipalName string
    Principal Name of the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
    RealmName string
    Realm Name for the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    PrincipalName string
    Principal Name of the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
    RealmName string
    Realm Name for the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    principalName String
    Principal Name of the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
    realmName String
    Realm Name for the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    principalName string
    Principal Name of the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
    realmName string
    Realm Name for the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    principal_name str
    Principal Name of the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
    realm_name str
    Realm Name for the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    principalName String
    Principal Name of the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
    realmName String
    Realm Name for the KerberosRealmUser associated with the Oracle Identity Cloud Service User.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUser

    BypassCodes List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserBypassCode>
    A list of bypass codes that belongs to the user.
    Devices List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserDevice>
    A list of devices enrolled by the user.
    LoginAttempts int
    The number of failed login attempts. The value is reset to 0 after a successful login.
    MfaEnabledOn string
    The date when the user enrolled in multi factor authentication. This will be set to null, when the user resets their factors.
    MfaIgnoredApps List<string>
    User MFA Ignored Apps Identifiers
    MfaStatus string
    The user opted for MFA.
    PreferredAuthenticationFactor string
    The preferred authentication factor type.
    PreferredAuthenticationMethod string
    The preferred authentication method.
    PreferredDevices List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserPreferredDevice>
    The user's preferred device.
    PreferredThirdPartyVendor string
    The preferred third-party vendor name.
    TrustedUserAgents List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserTrustedUserAgent>
    A list of trusted User Agents owned by this user. Multi-Factored Authentication uses Trusted User Agents to authenticate users. A User Agent is software application that a user uses to issue requests. For example, a User Agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, oneof several executing on a particular mobile device). A User Agent is trusted once the Multi-Factor Authentication has verified it in some way.
    BypassCodes []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserBypassCode
    A list of bypass codes that belongs to the user.
    Devices []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserDevice
    A list of devices enrolled by the user.
    LoginAttempts int
    The number of failed login attempts. The value is reset to 0 after a successful login.
    MfaEnabledOn string
    The date when the user enrolled in multi factor authentication. This will be set to null, when the user resets their factors.
    MfaIgnoredApps []string
    User MFA Ignored Apps Identifiers
    MfaStatus string
    The user opted for MFA.
    PreferredAuthenticationFactor string
    The preferred authentication factor type.
    PreferredAuthenticationMethod string
    The preferred authentication method.
    PreferredDevices []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserPreferredDevice
    The user's preferred device.
    PreferredThirdPartyVendor string
    The preferred third-party vendor name.
    TrustedUserAgents []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserTrustedUserAgent
    A list of trusted User Agents owned by this user. Multi-Factored Authentication uses Trusted User Agents to authenticate users. A User Agent is software application that a user uses to issue requests. For example, a User Agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, oneof several executing on a particular mobile device). A User Agent is trusted once the Multi-Factor Authentication has verified it in some way.
    bypassCodes List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserBypassCode>
    A list of bypass codes that belongs to the user.
    devices List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserDevice>
    A list of devices enrolled by the user.
    loginAttempts Integer
    The number of failed login attempts. The value is reset to 0 after a successful login.
    mfaEnabledOn String
    The date when the user enrolled in multi factor authentication. This will be set to null, when the user resets their factors.
    mfaIgnoredApps List<String>
    User MFA Ignored Apps Identifiers
    mfaStatus String
    The user opted for MFA.
    preferredAuthenticationFactor String
    The preferred authentication factor type.
    preferredAuthenticationMethod String
    The preferred authentication method.
    preferredDevices List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserPreferredDevice>
    The user's preferred device.
    preferredThirdPartyVendor String
    The preferred third-party vendor name.
    trustedUserAgents List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserTrustedUserAgent>
    A list of trusted User Agents owned by this user. Multi-Factored Authentication uses Trusted User Agents to authenticate users. A User Agent is software application that a user uses to issue requests. For example, a User Agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, oneof several executing on a particular mobile device). A User Agent is trusted once the Multi-Factor Authentication has verified it in some way.
    bypassCodes GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserBypassCode[]
    A list of bypass codes that belongs to the user.
    devices GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserDevice[]
    A list of devices enrolled by the user.
    loginAttempts number
    The number of failed login attempts. The value is reset to 0 after a successful login.
    mfaEnabledOn string
    The date when the user enrolled in multi factor authentication. This will be set to null, when the user resets their factors.
    mfaIgnoredApps string[]
    User MFA Ignored Apps Identifiers
    mfaStatus string
    The user opted for MFA.
    preferredAuthenticationFactor string
    The preferred authentication factor type.
    preferredAuthenticationMethod string
    The preferred authentication method.
    preferredDevices GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserPreferredDevice[]
    The user's preferred device.
    preferredThirdPartyVendor string
    The preferred third-party vendor name.
    trustedUserAgents GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserTrustedUserAgent[]
    A list of trusted User Agents owned by this user. Multi-Factored Authentication uses Trusted User Agents to authenticate users. A User Agent is software application that a user uses to issue requests. For example, a User Agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, oneof several executing on a particular mobile device). A User Agent is trusted once the Multi-Factor Authentication has verified it in some way.
    bypass_codes Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserBypassCode]
    A list of bypass codes that belongs to the user.
    devices Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserDevice]
    A list of devices enrolled by the user.
    login_attempts int
    The number of failed login attempts. The value is reset to 0 after a successful login.
    mfa_enabled_on str
    The date when the user enrolled in multi factor authentication. This will be set to null, when the user resets their factors.
    mfa_ignored_apps Sequence[str]
    User MFA Ignored Apps Identifiers
    mfa_status str
    The user opted for MFA.
    preferred_authentication_factor str
    The preferred authentication factor type.
    preferred_authentication_method str
    The preferred authentication method.
    preferred_devices Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserPreferredDevice]
    The user's preferred device.
    preferred_third_party_vendor str
    The preferred third-party vendor name.
    trusted_user_agents Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserTrustedUserAgent]
    A list of trusted User Agents owned by this user. Multi-Factored Authentication uses Trusted User Agents to authenticate users. A User Agent is software application that a user uses to issue requests. For example, a User Agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, oneof several executing on a particular mobile device). A User Agent is trusted once the Multi-Factor Authentication has verified it in some way.
    bypassCodes List<Property Map>
    A list of bypass codes that belongs to the user.
    devices List<Property Map>
    A list of devices enrolled by the user.
    loginAttempts Number
    The number of failed login attempts. The value is reset to 0 after a successful login.
    mfaEnabledOn String
    The date when the user enrolled in multi factor authentication. This will be set to null, when the user resets their factors.
    mfaIgnoredApps List<String>
    User MFA Ignored Apps Identifiers
    mfaStatus String
    The user opted for MFA.
    preferredAuthenticationFactor String
    The preferred authentication factor type.
    preferredAuthenticationMethod String
    The preferred authentication method.
    preferredDevices List<Property Map>
    The user's preferred device.
    preferredThirdPartyVendor String
    The preferred third-party vendor name.
    trustedUserAgents List<Property Map>
    A list of trusted User Agents owned by this user. Multi-Factored Authentication uses Trusted User Agents to authenticate users. A User Agent is software application that a user uses to issue requests. For example, a User Agent could be a particular browser (possibly one of several executing on a desktop or laptop) or a particular mobile application (again, oneof several executing on a particular mobile device). A User Agent is trusted once the Multi-Factor Authentication has verified it in some way.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserBypassCode

    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserDevice

    AuthenticationMethod string
    The authentication method.
    Display string
    A human readable name, primarily used for display purposes.
    FactorStatus string
    The device authentication factor status.
    FactorType string
    Authentication Factor Type
    LastSyncTime string
    The last sync time for device.
    Ref string
    User Token URI
    Status string
    A supplemental status indicating the reason why a user is disabled
    ThirdPartyVendorName string
    The third-party factor vendor name.
    Value string
    The value of a X509 certificate.
    AuthenticationMethod string
    The authentication method.
    Display string
    A human readable name, primarily used for display purposes.
    FactorStatus string
    The device authentication factor status.
    FactorType string
    Authentication Factor Type
    LastSyncTime string
    The last sync time for device.
    Ref string
    User Token URI
    Status string
    A supplemental status indicating the reason why a user is disabled
    ThirdPartyVendorName string
    The third-party factor vendor name.
    Value string
    The value of a X509 certificate.
    authenticationMethod String
    The authentication method.
    display String
    A human readable name, primarily used for display purposes.
    factorStatus String
    The device authentication factor status.
    factorType String
    Authentication Factor Type
    lastSyncTime String
    The last sync time for device.
    ref String
    User Token URI
    status String
    A supplemental status indicating the reason why a user is disabled
    thirdPartyVendorName String
    The third-party factor vendor name.
    value String
    The value of a X509 certificate.
    authenticationMethod string
    The authentication method.
    display string
    A human readable name, primarily used for display purposes.
    factorStatus string
    The device authentication factor status.
    factorType string
    Authentication Factor Type
    lastSyncTime string
    The last sync time for device.
    ref string
    User Token URI
    status string
    A supplemental status indicating the reason why a user is disabled
    thirdPartyVendorName string
    The third-party factor vendor name.
    value string
    The value of a X509 certificate.
    authentication_method str
    The authentication method.
    display str
    A human readable name, primarily used for display purposes.
    factor_status str
    The device authentication factor status.
    factor_type str
    Authentication Factor Type
    last_sync_time str
    The last sync time for device.
    ref str
    User Token URI
    status str
    A supplemental status indicating the reason why a user is disabled
    third_party_vendor_name str
    The third-party factor vendor name.
    value str
    The value of a X509 certificate.
    authenticationMethod String
    The authentication method.
    display String
    A human readable name, primarily used for display purposes.
    factorStatus String
    The device authentication factor status.
    factorType String
    Authentication Factor Type
    lastSyncTime String
    The last sync time for device.
    ref String
    User Token URI
    status String
    A supplemental status indicating the reason why a user is disabled
    thirdPartyVendorName String
    The third-party factor vendor name.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserPreferredDevice

    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionmfaUserTrustedUserAgent

    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordStateUser

    ApplicablePasswordPolicies List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordStateUserApplicablePasswordPolicy>
    Applicable Password Policy
    CantChange bool
    Indicates that the current password MAY NOT be changed and all other password expiry settings SHALL be ignored
    CantExpire bool
    Indicates that the password expiry policy will not be applied for the current Resource
    Expired bool
    Indicates whether the user password is expired. If this value is false, password expiry is still evaluated during user login.
    LastFailedValidationDate string
    A DateTime that specifies the date and time when last failed password validation was set
    LastSuccessfulSetDate string
    A DateTime that specifies the date and time when the current password was set
    LastSuccessfulValidationDate string
    A DateTime that specifies the date and time when last successful password validation was set
    MustChange bool
    Indicates that the subject password value MUST change on next login. If not changed, typically the account is locked. The value may be set indirectly when the subject's current password expires or directly set by an administrator.
    ApplicablePasswordPolicies []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordStateUserApplicablePasswordPolicy
    Applicable Password Policy
    CantChange bool
    Indicates that the current password MAY NOT be changed and all other password expiry settings SHALL be ignored
    CantExpire bool
    Indicates that the password expiry policy will not be applied for the current Resource
    Expired bool
    Indicates whether the user password is expired. If this value is false, password expiry is still evaluated during user login.
    LastFailedValidationDate string
    A DateTime that specifies the date and time when last failed password validation was set
    LastSuccessfulSetDate string
    A DateTime that specifies the date and time when the current password was set
    LastSuccessfulValidationDate string
    A DateTime that specifies the date and time when last successful password validation was set
    MustChange bool
    Indicates that the subject password value MUST change on next login. If not changed, typically the account is locked. The value may be set indirectly when the subject's current password expires or directly set by an administrator.
    applicablePasswordPolicies List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordStateUserApplicablePasswordPolicy>
    Applicable Password Policy
    cantChange Boolean
    Indicates that the current password MAY NOT be changed and all other password expiry settings SHALL be ignored
    cantExpire Boolean
    Indicates that the password expiry policy will not be applied for the current Resource
    expired Boolean
    Indicates whether the user password is expired. If this value is false, password expiry is still evaluated during user login.
    lastFailedValidationDate String
    A DateTime that specifies the date and time when last failed password validation was set
    lastSuccessfulSetDate String
    A DateTime that specifies the date and time when the current password was set
    lastSuccessfulValidationDate String
    A DateTime that specifies the date and time when last successful password validation was set
    mustChange Boolean
    Indicates that the subject password value MUST change on next login. If not changed, typically the account is locked. The value may be set indirectly when the subject's current password expires or directly set by an administrator.
    applicablePasswordPolicies GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordStateUserApplicablePasswordPolicy[]
    Applicable Password Policy
    cantChange boolean
    Indicates that the current password MAY NOT be changed and all other password expiry settings SHALL be ignored
    cantExpire boolean
    Indicates that the password expiry policy will not be applied for the current Resource
    expired boolean
    Indicates whether the user password is expired. If this value is false, password expiry is still evaluated during user login.
    lastFailedValidationDate string
    A DateTime that specifies the date and time when last failed password validation was set
    lastSuccessfulSetDate string
    A DateTime that specifies the date and time when the current password was set
    lastSuccessfulValidationDate string
    A DateTime that specifies the date and time when last successful password validation was set
    mustChange boolean
    Indicates that the subject password value MUST change on next login. If not changed, typically the account is locked. The value may be set indirectly when the subject's current password expires or directly set by an administrator.
    applicable_password_policies Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordStateUserApplicablePasswordPolicy]
    Applicable Password Policy
    cant_change bool
    Indicates that the current password MAY NOT be changed and all other password expiry settings SHALL be ignored
    cant_expire bool
    Indicates that the password expiry policy will not be applied for the current Resource
    expired bool
    Indicates whether the user password is expired. If this value is false, password expiry is still evaluated during user login.
    last_failed_validation_date str
    A DateTime that specifies the date and time when last failed password validation was set
    last_successful_set_date str
    A DateTime that specifies the date and time when the current password was set
    last_successful_validation_date str
    A DateTime that specifies the date and time when last successful password validation was set
    must_change bool
    Indicates that the subject password value MUST change on next login. If not changed, typically the account is locked. The value may be set indirectly when the subject's current password expires or directly set by an administrator.
    applicablePasswordPolicies List<Property Map>
    Applicable Password Policy
    cantChange Boolean
    Indicates that the current password MAY NOT be changed and all other password expiry settings SHALL be ignored
    cantExpire Boolean
    Indicates that the password expiry policy will not be applied for the current Resource
    expired Boolean
    Indicates whether the user password is expired. If this value is false, password expiry is still evaluated during user login.
    lastFailedValidationDate String
    A DateTime that specifies the date and time when last failed password validation was set
    lastSuccessfulSetDate String
    A DateTime that specifies the date and time when the current password was set
    lastSuccessfulValidationDate String
    A DateTime that specifies the date and time when last successful password validation was set
    mustChange Boolean
    Indicates that the subject password value MUST change on next login. If not changed, typically the account is locked. The value may be set indirectly when the subject's current password expires or directly set by an administrator.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordStateUserApplicablePasswordPolicy

    Display string
    A human readable name, primarily used for display purposes.
    Priority int
    PasswordPolicy priority
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Priority int
    PasswordPolicy priority
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    priority Integer
    PasswordPolicy priority
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    priority number
    PasswordPolicy priority
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    priority int
    PasswordPolicy priority
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    priority Number
    PasswordPolicy priority
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordlessUser

    factorIdentifiers List<Property Map>
    Factor Identifier ID
    factorMethod String
    Authentication Factor Method
    factorType String
    Authentication Factor Type

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionpasswordlessUserFactorIdentifier

    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionposixUser

    Gecos string
    General information about the POSIX account such as their real name and phone number
    GidNumber int
    Primary Group identifier of the POSIX user
    HomeDirectory string
    The absolute path to the home directory of the POSIX account
    LoginShell string
    The path to the login shell of the POSIX account
    UidNumber int
    Integer uniquely identifying a user in a POSIX administrative domain
    Gecos string
    General information about the POSIX account such as their real name and phone number
    GidNumber int
    Primary Group identifier of the POSIX user
    HomeDirectory string
    The absolute path to the home directory of the POSIX account
    LoginShell string
    The path to the login shell of the POSIX account
    UidNumber int
    Integer uniquely identifying a user in a POSIX administrative domain
    gecos String
    General information about the POSIX account such as their real name and phone number
    gidNumber Integer
    Primary Group identifier of the POSIX user
    homeDirectory String
    The absolute path to the home directory of the POSIX account
    loginShell String
    The path to the login shell of the POSIX account
    uidNumber Integer
    Integer uniquely identifying a user in a POSIX administrative domain
    gecos string
    General information about the POSIX account such as their real name and phone number
    gidNumber number
    Primary Group identifier of the POSIX user
    homeDirectory string
    The absolute path to the home directory of the POSIX account
    loginShell string
    The path to the login shell of the POSIX account
    uidNumber number
    Integer uniquely identifying a user in a POSIX administrative domain
    gecos str
    General information about the POSIX account such as their real name and phone number
    gid_number int
    Primary Group identifier of the POSIX user
    home_directory str
    The absolute path to the home directory of the POSIX account
    login_shell str
    The path to the login shell of the POSIX account
    uid_number int
    Integer uniquely identifying a user in a POSIX administrative domain
    gecos String
    General information about the POSIX account such as their real name and phone number
    gidNumber Number
    Primary Group identifier of the POSIX user
    homeDirectory String
    The absolute path to the home directory of the POSIX account
    loginShell String
    The path to the login shell of the POSIX account
    uidNumber Number
    Integer uniquely identifying a user in a POSIX administrative domain

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUser

    SecQuestions List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUserSecQuestion>
    The schema used to mnage security question and answers provided by a user for account recovery and/or MFA. While setting up security questions, a user can also provide a hint for the answer.
    SecQuestions []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUserSecQuestion
    The schema used to mnage security question and answers provided by a user for account recovery and/or MFA. While setting up security questions, a user can also provide a hint for the answer.
    secQuestions List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUserSecQuestion>
    The schema used to mnage security question and answers provided by a user for account recovery and/or MFA. While setting up security questions, a user can also provide a hint for the answer.
    secQuestions GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUserSecQuestion[]
    The schema used to mnage security question and answers provided by a user for account recovery and/or MFA. While setting up security questions, a user can also provide a hint for the answer.
    sec_questions Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUserSecQuestion]
    The schema used to mnage security question and answers provided by a user for account recovery and/or MFA. While setting up security questions, a user can also provide a hint for the answer.
    secQuestions List<Property Map>
    The schema used to mnage security question and answers provided by a user for account recovery and/or MFA. While setting up security questions, a user can also provide a hint for the answer.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsecurityQuestionsUserSecQuestion

    Answer string
    The answer provided by a user for a security question.
    HintText string
    The hint for an answer that's given by user when setting up a security question.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Answer string
    The answer provided by a user for a security question.
    HintText string
    The hint for an answer that's given by user when setting up a security question.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    answer String
    The answer provided by a user for a security question.
    hintText String
    The hint for an answer that's given by user when setting up a security question.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    answer string
    The answer provided by a user for a security question.
    hintText string
    The hint for an answer that's given by user when setting up a security question.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    answer str
    The answer provided by a user for a security question.
    hint_text str
    The hint for an answer that's given by user when setting up a security question.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    answer String
    The answer provided by a user for a security question.
    hintText String
    The hint for an answer that's given by user when setting up a security question.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfChangeUser

    AllowSelfChange bool
    If true, allows requesting user to update themselves. If false, requesting user can't update themself (default).
    AllowSelfChange bool
    If true, allows requesting user to update themselves. If false, requesting user can't update themself (default).
    allowSelfChange Boolean
    If true, allows requesting user to update themselves. If false, requesting user can't update themself (default).
    allowSelfChange boolean
    If true, allows requesting user to update themselves. If false, requesting user can't update themself (default).
    allow_self_change bool
    If true, allows requesting user to update themselves. If false, requesting user can't update themself (default).
    allowSelfChange Boolean
    If true, allows requesting user to update themselves. If false, requesting user can't update themself (default).

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfRegistrationUser

    ConsentGranted bool
    A boolean value that indicates whether the consent is granted.
    SelfRegistrationProfiles List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfRegistrationUserSelfRegistrationProfile>
    Self registration profile used when user is self registered.
    UserToken string
    User token returned if userFlowControlledByExternalClient is true
    ConsentGranted bool
    A boolean value that indicates whether the consent is granted.
    SelfRegistrationProfiles []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfRegistrationUserSelfRegistrationProfile
    Self registration profile used when user is self registered.
    UserToken string
    User token returned if userFlowControlledByExternalClient is true
    consentGranted Boolean
    A boolean value that indicates whether the consent is granted.
    selfRegistrationProfiles List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfRegistrationUserSelfRegistrationProfile>
    Self registration profile used when user is self registered.
    userToken String
    User token returned if userFlowControlledByExternalClient is true
    consentGranted boolean
    A boolean value that indicates whether the consent is granted.
    selfRegistrationProfiles GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfRegistrationUserSelfRegistrationProfile[]
    Self registration profile used when user is self registered.
    userToken string
    User token returned if userFlowControlledByExternalClient is true
    consent_granted bool
    A boolean value that indicates whether the consent is granted.
    self_registration_profiles Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfRegistrationUserSelfRegistrationProfile]
    Self registration profile used when user is self registered.
    user_token str
    User token returned if userFlowControlledByExternalClient is true
    consentGranted Boolean
    A boolean value that indicates whether the consent is granted.
    selfRegistrationProfiles List<Property Map>
    Self registration profile used when user is self registered.
    userToken String
    User token returned if userFlowControlledByExternalClient is true

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionselfRegistrationUserSelfRegistrationProfile

    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsffUser

    SffAuthKeys string
    SFF auth keys clob
    SffAuthKeys string
    SFF auth keys clob
    sffAuthKeys String
    SFF auth keys clob
    sffAuthKeys string
    SFF auth keys clob
    sff_auth_keys str
    SFF auth keys clob
    sffAuthKeys String
    SFF auth keys clob

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsocialAccountUser

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionsocialAccountUserSocialAccount

    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiontermsOfUseUser

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensiontermsOfUseUserTermsOfUseConsent

    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUser

    ApiKeys List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserApiKey>
    A list of API keys corresponding to user.
    AuthTokens List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserAuthToken>
    A list of Auth tokens corresponding to user.
    CustomerSecretKeys List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserCustomerSecretKey>
    A list of customer secret keys corresponding to user.
    DbCredentials List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserDbCredential>
    A list of database credentials corresponding to user.
    OAuth2clientCredentials List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserOAuth2clientCredential>
    A list of OAuth2 client credentials corresponding to a user.
    SmtpCredentials List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserSmtpCredential>
    A list of SMTP credentials corresponding to user.
    ApiKeys []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserApiKey
    A list of API keys corresponding to user.
    AuthTokens []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserAuthToken
    A list of Auth tokens corresponding to user.
    CustomerSecretKeys []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserCustomerSecretKey
    A list of customer secret keys corresponding to user.
    DbCredentials []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserDbCredential
    A list of database credentials corresponding to user.
    OAuth2clientCredentials []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserOAuth2clientCredential
    A list of OAuth2 client credentials corresponding to a user.
    SmtpCredentials []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserSmtpCredential
    A list of SMTP credentials corresponding to user.
    apiKeys List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserApiKey>
    A list of API keys corresponding to user.
    authTokens List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserAuthToken>
    A list of Auth tokens corresponding to user.
    customerSecretKeys List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserCustomerSecretKey>
    A list of customer secret keys corresponding to user.
    dbCredentials List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserDbCredential>
    A list of database credentials corresponding to user.
    oAuth2clientCredentials List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserOAuth2clientCredential>
    A list of OAuth2 client credentials corresponding to a user.
    smtpCredentials List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserSmtpCredential>
    A list of SMTP credentials corresponding to user.
    apiKeys GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserApiKey[]
    A list of API keys corresponding to user.
    authTokens GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserAuthToken[]
    A list of Auth tokens corresponding to user.
    customerSecretKeys GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserCustomerSecretKey[]
    A list of customer secret keys corresponding to user.
    dbCredentials GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserDbCredential[]
    A list of database credentials corresponding to user.
    oAuth2clientCredentials GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserOAuth2clientCredential[]
    A list of OAuth2 client credentials corresponding to a user.
    smtpCredentials GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserSmtpCredential[]
    A list of SMTP credentials corresponding to user.
    api_keys Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserApiKey]
    A list of API keys corresponding to user.
    auth_tokens Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserAuthToken]
    A list of Auth tokens corresponding to user.
    customer_secret_keys Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserCustomerSecretKey]
    A list of customer secret keys corresponding to user.
    db_credentials Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserDbCredential]
    A list of database credentials corresponding to user.
    o_auth2client_credentials Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserOAuth2clientCredential]
    A list of OAuth2 client credentials corresponding to a user.
    smtp_credentials Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserSmtpCredential]
    A list of SMTP credentials corresponding to user.
    apiKeys List<Property Map>
    A list of API keys corresponding to user.
    authTokens List<Property Map>
    A list of Auth tokens corresponding to user.
    customerSecretKeys List<Property Map>
    A list of customer secret keys corresponding to user.
    dbCredentials List<Property Map>
    A list of database credentials corresponding to user.
    oAuth2clientCredentials List<Property Map>
    A list of OAuth2 client credentials corresponding to a user.
    smtpCredentials List<Property Map>
    A list of SMTP credentials corresponding to user.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserApiKey

    Key string
    The user's API key value.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Key string
    The user's API key value.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    key String
    The user's API key value.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    key string
    The user's API key value.
    ocid string
    The OCID of the user's support account.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    key str
    The user's API key value.
    ocid str
    The OCID of the user's support account.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    key String
    The user's API key value.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserAuthToken

    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    ocid string
    The OCID of the user's support account.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    ocid str
    The OCID of the user's support account.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserCustomerSecretKey

    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    ocid string
    The OCID of the user's support account.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    ocid str
    The OCID of the user's support account.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserDbCredential

    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    ocid string
    The OCID of the user's support account.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    ocid str
    The OCID of the user's support account.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserOAuth2clientCredential

    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    ocid string
    The OCID of the user's support account.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    ocid str
    The OCID of the user's support account.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserCredentialsUserSmtpCredential

    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    ocid string
    The OCID of the user's support account.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    ocid str
    The OCID of the user's support account.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUser

    LastFailedLoginDate string
    The last failed login date.
    LastSuccessfulLoginDate string
    The last successful login date.
    Lockeds List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUserLocked>
    A complex attribute that indicates an account is locked (blocking any new sessions).
    LoginAttempts int
    The number of failed login attempts. The value is reset to 0 after a successful login.
    MaxConcurrentSessions int
    The maximum number of concurrent sessions for a user.
    PreviousSuccessfulLoginDate string
    The previous successful login date.
    RecoveryAttempts int
    The number of failed recovery attempts. The value is reset to 0 after a successful login.
    RecoveryEnrollAttempts int
    The number of failed account recovery enrollment attempts.
    RecoveryLockeds List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUserRecoveryLocked>
    A complex attribute that indicates a password recovery is locked (blocking any new sessions).
    LastFailedLoginDate string
    The last failed login date.
    LastSuccessfulLoginDate string
    The last successful login date.
    Lockeds []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUserLocked
    A complex attribute that indicates an account is locked (blocking any new sessions).
    LoginAttempts int
    The number of failed login attempts. The value is reset to 0 after a successful login.
    MaxConcurrentSessions int
    The maximum number of concurrent sessions for a user.
    PreviousSuccessfulLoginDate string
    The previous successful login date.
    RecoveryAttempts int
    The number of failed recovery attempts. The value is reset to 0 after a successful login.
    RecoveryEnrollAttempts int
    The number of failed account recovery enrollment attempts.
    RecoveryLockeds []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUserRecoveryLocked
    A complex attribute that indicates a password recovery is locked (blocking any new sessions).
    lastFailedLoginDate String
    The last failed login date.
    lastSuccessfulLoginDate String
    The last successful login date.
    lockeds List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUserLocked>
    A complex attribute that indicates an account is locked (blocking any new sessions).
    loginAttempts Integer
    The number of failed login attempts. The value is reset to 0 after a successful login.
    maxConcurrentSessions Integer
    The maximum number of concurrent sessions for a user.
    previousSuccessfulLoginDate String
    The previous successful login date.
    recoveryAttempts Integer
    The number of failed recovery attempts. The value is reset to 0 after a successful login.
    recoveryEnrollAttempts Integer
    The number of failed account recovery enrollment attempts.
    recoveryLockeds List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUserRecoveryLocked>
    A complex attribute that indicates a password recovery is locked (blocking any new sessions).
    lastFailedLoginDate string
    The last failed login date.
    lastSuccessfulLoginDate string
    The last successful login date.
    lockeds GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUserLocked[]
    A complex attribute that indicates an account is locked (blocking any new sessions).
    loginAttempts number
    The number of failed login attempts. The value is reset to 0 after a successful login.
    maxConcurrentSessions number
    The maximum number of concurrent sessions for a user.
    previousSuccessfulLoginDate string
    The previous successful login date.
    recoveryAttempts number
    The number of failed recovery attempts. The value is reset to 0 after a successful login.
    recoveryEnrollAttempts number
    The number of failed account recovery enrollment attempts.
    recoveryLockeds GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUserRecoveryLocked[]
    A complex attribute that indicates a password recovery is locked (blocking any new sessions).
    last_failed_login_date str
    The last failed login date.
    last_successful_login_date str
    The last successful login date.
    lockeds Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUserLocked]
    A complex attribute that indicates an account is locked (blocking any new sessions).
    login_attempts int
    The number of failed login attempts. The value is reset to 0 after a successful login.
    max_concurrent_sessions int
    The maximum number of concurrent sessions for a user.
    previous_successful_login_date str
    The previous successful login date.
    recovery_attempts int
    The number of failed recovery attempts. The value is reset to 0 after a successful login.
    recovery_enroll_attempts int
    The number of failed account recovery enrollment attempts.
    recovery_lockeds Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUserRecoveryLocked]
    A complex attribute that indicates a password recovery is locked (blocking any new sessions).
    lastFailedLoginDate String
    The last failed login date.
    lastSuccessfulLoginDate String
    The last successful login date.
    lockeds List<Property Map>
    A complex attribute that indicates an account is locked (blocking any new sessions).
    loginAttempts Number
    The number of failed login attempts. The value is reset to 0 after a successful login.
    maxConcurrentSessions Number
    The maximum number of concurrent sessions for a user.
    previousSuccessfulLoginDate String
    The previous successful login date.
    recoveryAttempts Number
    The number of failed recovery attempts. The value is reset to 0 after a successful login.
    recoveryEnrollAttempts Number
    The number of failed account recovery enrollment attempts.
    recoveryLockeds List<Property Map>
    A complex attribute that indicates a password recovery is locked (blocking any new sessions).

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUserLocked

    Expired bool
    Indicates whether the user password is expired. If this value is false, password expiry is still evaluated during user login.
    LockDate string
    The date and time that the current resource was locked.
    On bool
    Indicates that the recovery is locked.
    Reason int
    Indicates the reason for locking the account. Valid values are: 0 - failed password login attempts, 1 - admin lock, 2 - failed reset password attempts, 3 - failed MFA login attempts, 4 - failed MFA login attempts for federated user, 5 - failed Database login attempts
    Expired bool
    Indicates whether the user password is expired. If this value is false, password expiry is still evaluated during user login.
    LockDate string
    The date and time that the current resource was locked.
    On bool
    Indicates that the recovery is locked.
    Reason int
    Indicates the reason for locking the account. Valid values are: 0 - failed password login attempts, 1 - admin lock, 2 - failed reset password attempts, 3 - failed MFA login attempts, 4 - failed MFA login attempts for federated user, 5 - failed Database login attempts
    expired Boolean
    Indicates whether the user password is expired. If this value is false, password expiry is still evaluated during user login.
    lockDate String
    The date and time that the current resource was locked.
    on Boolean
    Indicates that the recovery is locked.
    reason Integer
    Indicates the reason for locking the account. Valid values are: 0 - failed password login attempts, 1 - admin lock, 2 - failed reset password attempts, 3 - failed MFA login attempts, 4 - failed MFA login attempts for federated user, 5 - failed Database login attempts
    expired boolean
    Indicates whether the user password is expired. If this value is false, password expiry is still evaluated during user login.
    lockDate string
    The date and time that the current resource was locked.
    on boolean
    Indicates that the recovery is locked.
    reason number
    Indicates the reason for locking the account. Valid values are: 0 - failed password login attempts, 1 - admin lock, 2 - failed reset password attempts, 3 - failed MFA login attempts, 4 - failed MFA login attempts for federated user, 5 - failed Database login attempts
    expired bool
    Indicates whether the user password is expired. If this value is false, password expiry is still evaluated during user login.
    lock_date str
    The date and time that the current resource was locked.
    on bool
    Indicates that the recovery is locked.
    reason int
    Indicates the reason for locking the account. Valid values are: 0 - failed password login attempts, 1 - admin lock, 2 - failed reset password attempts, 3 - failed MFA login attempts, 4 - failed MFA login attempts for federated user, 5 - failed Database login attempts
    expired Boolean
    Indicates whether the user password is expired. If this value is false, password expiry is still evaluated during user login.
    lockDate String
    The date and time that the current resource was locked.
    on Boolean
    Indicates that the recovery is locked.
    reason Number
    Indicates the reason for locking the account. Valid values are: 0 - failed password login attempts, 1 - admin lock, 2 - failed reset password attempts, 3 - failed MFA login attempts, 4 - failed MFA login attempts for federated user, 5 - failed Database login attempts

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserStateUserRecoveryLocked

    LockDate string
    The date and time that the current resource was locked.
    On bool
    Indicates that the recovery is locked.
    LockDate string
    The date and time that the current resource was locked.
    On bool
    Indicates that the recovery is locked.
    lockDate String
    The date and time that the current resource was locked.
    on Boolean
    Indicates that the recovery is locked.
    lockDate string
    The date and time that the current resource was locked.
    on boolean
    Indicates that the recovery is locked.
    lock_date str
    The date and time that the current resource was locked.
    on bool
    Indicates that the recovery is locked.
    lockDate String
    The date and time that the current resource was locked.
    on Boolean
    Indicates that the recovery is locked.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUser

    AccountRecoveryRequired bool
    Boolean value to prompt user to setup account recovery during login.
    Accounts List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserAccount>
    Accounts assigned to this User. Each value of this attribute refers to an app-specific identity that is owned by this User. Therefore, this attribute is a convenience that allows one to see on each User the Apps to which that User has access.
    AppRoles List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserAppRole>
    A list of all AppRoles to which this User belongs directly, indirectly or implicitly. The User could belong directly because the User is a member of the AppRole, could belong indirectly because the User is a member of a Group that is a member of the AppRole, or could belong implicitly because the AppRole is public.
    ApplicableAuthenticationTargetApps List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserApplicableAuthenticationTargetApp>
    The app against which the user will authenticate. The value is not persisted but rather calculated. If the user's delegatedAuthenticationTargetApp is set, that value is returned. Otherwise, the app returned by evaluating the user's applicable Delegated Authentication Policy is returned.
    BypassNotification bool
    A Boolean value indicating whether or not to send email notification after creating the user. This attribute is not used in update/replace operations.
    CreationMechanism string
    User creation mechanism
    DelegatedAuthenticationTargetApps List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserDelegatedAuthenticationTargetApp>
    If set, indicates the user's preferred authentication target app. If not set and the user's "syncedFromApp" is set and is enabled for delegated authentication, it is used. Otherwise, the user authenticates locally to Oracle Identity Cloud Service.
    DoNotShowGettingStarted bool
    A Boolean value indicating whether or not to hide the getting started page
    Grants List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserGrant>
    Grants to this User. Each value of this attribute refers to a Grant to this User of some App (and optionally of some entitlement). Therefore, this attribute is a convenience that allows one to see on each User all of the Grants to that User.
    GroupMembershipLastModified string
    Specifies date time when a User's group membership was last modified.
    IdcsAppRolesLimitedToGroups List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserIdcsAppRolesLimitedToGroup>
    Description:
    IsAccountRecoveryEnrolled bool
    A Boolean value indicating whether or not a user is enrolled for account recovery
    IsAuthenticationDelegated bool
    A Boolean value indicating whether or not authentication request by this user should be delegated to a remote app. This value should be true only when the User was originally synced from an app which is enabled for delegated authentication
    IsFederatedUser bool
    A Boolean value indicating whether or not the user is federated.
    IsGroupMembershipNormalized bool
    A Boolean value indicating whether or not group membership is normalized for this user.
    IsGroupMembershipSyncedToUsersGroups bool
    A Boolean value Indicates whether this User's group membership has been sync'ed from Group.members to UsersGroups.
    NotificationEmailTemplateId string
    Specifies the EmailTemplate to be used when sending notification to the user this request is for. If specified, it overrides the default EmailTemplate for this event.
    PreferredUiLandingPage string
    User's preferred landing page following login, logout and reset password.
    ServiceUser bool
    Indicates if User is a Service User
    Status string
    A supplemental status indicating the reason why a user is disabled
    SupportAccounts List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserSupportAccount>
    A list of Support Accounts corresponding to user.
    SyncedFromApps List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserSyncedFromApp>
    Managed App or an Identity Source from where the user is synced. If enabled, this Managed App or Identity Source can be used for performing delegated authentication.
    UserFlowControlledByExternalClient bool
    A Boolean value indicating whether to bypass notification and return user token to be used by an external client to control the user flow.
    UserProvider string
    User Support Account Provider
    UserTokens List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserUserToken>
    User token returned if userFlowControlledByExternalClient is true
    AccountRecoveryRequired bool
    Boolean value to prompt user to setup account recovery during login.
    Accounts []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserAccount
    Accounts assigned to this User. Each value of this attribute refers to an app-specific identity that is owned by this User. Therefore, this attribute is a convenience that allows one to see on each User the Apps to which that User has access.
    AppRoles []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserAppRole
    A list of all AppRoles to which this User belongs directly, indirectly or implicitly. The User could belong directly because the User is a member of the AppRole, could belong indirectly because the User is a member of a Group that is a member of the AppRole, or could belong implicitly because the AppRole is public.
    ApplicableAuthenticationTargetApps []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserApplicableAuthenticationTargetApp
    The app against which the user will authenticate. The value is not persisted but rather calculated. If the user's delegatedAuthenticationTargetApp is set, that value is returned. Otherwise, the app returned by evaluating the user's applicable Delegated Authentication Policy is returned.
    BypassNotification bool
    A Boolean value indicating whether or not to send email notification after creating the user. This attribute is not used in update/replace operations.
    CreationMechanism string
    User creation mechanism
    DelegatedAuthenticationTargetApps []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserDelegatedAuthenticationTargetApp
    If set, indicates the user's preferred authentication target app. If not set and the user's "syncedFromApp" is set and is enabled for delegated authentication, it is used. Otherwise, the user authenticates locally to Oracle Identity Cloud Service.
    DoNotShowGettingStarted bool
    A Boolean value indicating whether or not to hide the getting started page
    Grants []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserGrant
    Grants to this User. Each value of this attribute refers to a Grant to this User of some App (and optionally of some entitlement). Therefore, this attribute is a convenience that allows one to see on each User all of the Grants to that User.
    GroupMembershipLastModified string
    Specifies date time when a User's group membership was last modified.
    IdcsAppRolesLimitedToGroups []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserIdcsAppRolesLimitedToGroup
    Description:
    IsAccountRecoveryEnrolled bool
    A Boolean value indicating whether or not a user is enrolled for account recovery
    IsAuthenticationDelegated bool
    A Boolean value indicating whether or not authentication request by this user should be delegated to a remote app. This value should be true only when the User was originally synced from an app which is enabled for delegated authentication
    IsFederatedUser bool
    A Boolean value indicating whether or not the user is federated.
    IsGroupMembershipNormalized bool
    A Boolean value indicating whether or not group membership is normalized for this user.
    IsGroupMembershipSyncedToUsersGroups bool
    A Boolean value Indicates whether this User's group membership has been sync'ed from Group.members to UsersGroups.
    NotificationEmailTemplateId string
    Specifies the EmailTemplate to be used when sending notification to the user this request is for. If specified, it overrides the default EmailTemplate for this event.
    PreferredUiLandingPage string
    User's preferred landing page following login, logout and reset password.
    ServiceUser bool
    Indicates if User is a Service User
    Status string
    A supplemental status indicating the reason why a user is disabled
    SupportAccounts []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserSupportAccount
    A list of Support Accounts corresponding to user.
    SyncedFromApps []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserSyncedFromApp
    Managed App or an Identity Source from where the user is synced. If enabled, this Managed App or Identity Source can be used for performing delegated authentication.
    UserFlowControlledByExternalClient bool
    A Boolean value indicating whether to bypass notification and return user token to be used by an external client to control the user flow.
    UserProvider string
    User Support Account Provider
    UserTokens []GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserUserToken
    User token returned if userFlowControlledByExternalClient is true
    accountRecoveryRequired Boolean
    Boolean value to prompt user to setup account recovery during login.
    accounts List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserAccount>
    Accounts assigned to this User. Each value of this attribute refers to an app-specific identity that is owned by this User. Therefore, this attribute is a convenience that allows one to see on each User the Apps to which that User has access.
    appRoles List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserAppRole>
    A list of all AppRoles to which this User belongs directly, indirectly or implicitly. The User could belong directly because the User is a member of the AppRole, could belong indirectly because the User is a member of a Group that is a member of the AppRole, or could belong implicitly because the AppRole is public.
    applicableAuthenticationTargetApps List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserApplicableAuthenticationTargetApp>
    The app against which the user will authenticate. The value is not persisted but rather calculated. If the user's delegatedAuthenticationTargetApp is set, that value is returned. Otherwise, the app returned by evaluating the user's applicable Delegated Authentication Policy is returned.
    bypassNotification Boolean
    A Boolean value indicating whether or not to send email notification after creating the user. This attribute is not used in update/replace operations.
    creationMechanism String
    User creation mechanism
    delegatedAuthenticationTargetApps List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserDelegatedAuthenticationTargetApp>
    If set, indicates the user's preferred authentication target app. If not set and the user's "syncedFromApp" is set and is enabled for delegated authentication, it is used. Otherwise, the user authenticates locally to Oracle Identity Cloud Service.
    doNotShowGettingStarted Boolean
    A Boolean value indicating whether or not to hide the getting started page
    grants List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserGrant>
    Grants to this User. Each value of this attribute refers to a Grant to this User of some App (and optionally of some entitlement). Therefore, this attribute is a convenience that allows one to see on each User all of the Grants to that User.
    groupMembershipLastModified String
    Specifies date time when a User's group membership was last modified.
    idcsAppRolesLimitedToGroups List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserIdcsAppRolesLimitedToGroup>
    Description:
    isAccountRecoveryEnrolled Boolean
    A Boolean value indicating whether or not a user is enrolled for account recovery
    isAuthenticationDelegated Boolean
    A Boolean value indicating whether or not authentication request by this user should be delegated to a remote app. This value should be true only when the User was originally synced from an app which is enabled for delegated authentication
    isFederatedUser Boolean
    A Boolean value indicating whether or not the user is federated.
    isGroupMembershipNormalized Boolean
    A Boolean value indicating whether or not group membership is normalized for this user.
    isGroupMembershipSyncedToUsersGroups Boolean
    A Boolean value Indicates whether this User's group membership has been sync'ed from Group.members to UsersGroups.
    notificationEmailTemplateId String
    Specifies the EmailTemplate to be used when sending notification to the user this request is for. If specified, it overrides the default EmailTemplate for this event.
    preferredUiLandingPage String
    User's preferred landing page following login, logout and reset password.
    serviceUser Boolean
    Indicates if User is a Service User
    status String
    A supplemental status indicating the reason why a user is disabled
    supportAccounts List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserSupportAccount>
    A list of Support Accounts corresponding to user.
    syncedFromApps List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserSyncedFromApp>
    Managed App or an Identity Source from where the user is synced. If enabled, this Managed App or Identity Source can be used for performing delegated authentication.
    userFlowControlledByExternalClient Boolean
    A Boolean value indicating whether to bypass notification and return user token to be used by an external client to control the user flow.
    userProvider String
    User Support Account Provider
    userTokens List<GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserUserToken>
    User token returned if userFlowControlledByExternalClient is true
    accountRecoveryRequired boolean
    Boolean value to prompt user to setup account recovery during login.
    accounts GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserAccount[]
    Accounts assigned to this User. Each value of this attribute refers to an app-specific identity that is owned by this User. Therefore, this attribute is a convenience that allows one to see on each User the Apps to which that User has access.
    appRoles GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserAppRole[]
    A list of all AppRoles to which this User belongs directly, indirectly or implicitly. The User could belong directly because the User is a member of the AppRole, could belong indirectly because the User is a member of a Group that is a member of the AppRole, or could belong implicitly because the AppRole is public.
    applicableAuthenticationTargetApps GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserApplicableAuthenticationTargetApp[]
    The app against which the user will authenticate. The value is not persisted but rather calculated. If the user's delegatedAuthenticationTargetApp is set, that value is returned. Otherwise, the app returned by evaluating the user's applicable Delegated Authentication Policy is returned.
    bypassNotification boolean
    A Boolean value indicating whether or not to send email notification after creating the user. This attribute is not used in update/replace operations.
    creationMechanism string
    User creation mechanism
    delegatedAuthenticationTargetApps GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserDelegatedAuthenticationTargetApp[]
    If set, indicates the user's preferred authentication target app. If not set and the user's "syncedFromApp" is set and is enabled for delegated authentication, it is used. Otherwise, the user authenticates locally to Oracle Identity Cloud Service.
    doNotShowGettingStarted boolean
    A Boolean value indicating whether or not to hide the getting started page
    grants GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserGrant[]
    Grants to this User. Each value of this attribute refers to a Grant to this User of some App (and optionally of some entitlement). Therefore, this attribute is a convenience that allows one to see on each User all of the Grants to that User.
    groupMembershipLastModified string
    Specifies date time when a User's group membership was last modified.
    idcsAppRolesLimitedToGroups GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserIdcsAppRolesLimitedToGroup[]
    Description:
    isAccountRecoveryEnrolled boolean
    A Boolean value indicating whether or not a user is enrolled for account recovery
    isAuthenticationDelegated boolean
    A Boolean value indicating whether or not authentication request by this user should be delegated to a remote app. This value should be true only when the User was originally synced from an app which is enabled for delegated authentication
    isFederatedUser boolean
    A Boolean value indicating whether or not the user is federated.
    isGroupMembershipNormalized boolean
    A Boolean value indicating whether or not group membership is normalized for this user.
    isGroupMembershipSyncedToUsersGroups boolean
    A Boolean value Indicates whether this User's group membership has been sync'ed from Group.members to UsersGroups.
    notificationEmailTemplateId string
    Specifies the EmailTemplate to be used when sending notification to the user this request is for. If specified, it overrides the default EmailTemplate for this event.
    preferredUiLandingPage string
    User's preferred landing page following login, logout and reset password.
    serviceUser boolean
    Indicates if User is a Service User
    status string
    A supplemental status indicating the reason why a user is disabled
    supportAccounts GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserSupportAccount[]
    A list of Support Accounts corresponding to user.
    syncedFromApps GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserSyncedFromApp[]
    Managed App or an Identity Source from where the user is synced. If enabled, this Managed App or Identity Source can be used for performing delegated authentication.
    userFlowControlledByExternalClient boolean
    A Boolean value indicating whether to bypass notification and return user token to be used by an external client to control the user flow.
    userProvider string
    User Support Account Provider
    userTokens GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserUserToken[]
    User token returned if userFlowControlledByExternalClient is true
    account_recovery_required bool
    Boolean value to prompt user to setup account recovery during login.
    accounts Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserAccount]
    Accounts assigned to this User. Each value of this attribute refers to an app-specific identity that is owned by this User. Therefore, this attribute is a convenience that allows one to see on each User the Apps to which that User has access.
    app_roles Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserAppRole]
    A list of all AppRoles to which this User belongs directly, indirectly or implicitly. The User could belong directly because the User is a member of the AppRole, could belong indirectly because the User is a member of a Group that is a member of the AppRole, or could belong implicitly because the AppRole is public.
    applicable_authentication_target_apps Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserApplicableAuthenticationTargetApp]
    The app against which the user will authenticate. The value is not persisted but rather calculated. If the user's delegatedAuthenticationTargetApp is set, that value is returned. Otherwise, the app returned by evaluating the user's applicable Delegated Authentication Policy is returned.
    bypass_notification bool
    A Boolean value indicating whether or not to send email notification after creating the user. This attribute is not used in update/replace operations.
    creation_mechanism str
    User creation mechanism
    delegated_authentication_target_apps Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserDelegatedAuthenticationTargetApp]
    If set, indicates the user's preferred authentication target app. If not set and the user's "syncedFromApp" is set and is enabled for delegated authentication, it is used. Otherwise, the user authenticates locally to Oracle Identity Cloud Service.
    do_not_show_getting_started bool
    A Boolean value indicating whether or not to hide the getting started page
    grants Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserGrant]
    Grants to this User. Each value of this attribute refers to a Grant to this User of some App (and optionally of some entitlement). Therefore, this attribute is a convenience that allows one to see on each User all of the Grants to that User.
    group_membership_last_modified str
    Specifies date time when a User's group membership was last modified.
    idcs_app_roles_limited_to_groups Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserIdcsAppRolesLimitedToGroup]
    Description:
    is_account_recovery_enrolled bool
    A Boolean value indicating whether or not a user is enrolled for account recovery
    is_authentication_delegated bool
    A Boolean value indicating whether or not authentication request by this user should be delegated to a remote app. This value should be true only when the User was originally synced from an app which is enabled for delegated authentication
    is_federated_user bool
    A Boolean value indicating whether or not the user is federated.
    is_group_membership_normalized bool
    A Boolean value indicating whether or not group membership is normalized for this user.
    is_group_membership_synced_to_users_groups bool
    A Boolean value Indicates whether this User's group membership has been sync'ed from Group.members to UsersGroups.
    notification_email_template_id str
    Specifies the EmailTemplate to be used when sending notification to the user this request is for. If specified, it overrides the default EmailTemplate for this event.
    preferred_ui_landing_page str
    User's preferred landing page following login, logout and reset password.
    service_user bool
    Indicates if User is a Service User
    status str
    A supplemental status indicating the reason why a user is disabled
    support_accounts Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserSupportAccount]
    A list of Support Accounts corresponding to user.
    synced_from_apps Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserSyncedFromApp]
    Managed App or an Identity Source from where the user is synced. If enabled, this Managed App or Identity Source can be used for performing delegated authentication.
    user_flow_controlled_by_external_client bool
    A Boolean value indicating whether to bypass notification and return user token to be used by an external client to control the user flow.
    user_provider str
    User Support Account Provider
    user_tokens Sequence[identity.GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserUserToken]
    User token returned if userFlowControlledByExternalClient is true
    accountRecoveryRequired Boolean
    Boolean value to prompt user to setup account recovery during login.
    accounts List<Property Map>
    Accounts assigned to this User. Each value of this attribute refers to an app-specific identity that is owned by this User. Therefore, this attribute is a convenience that allows one to see on each User the Apps to which that User has access.
    appRoles List<Property Map>
    A list of all AppRoles to which this User belongs directly, indirectly or implicitly. The User could belong directly because the User is a member of the AppRole, could belong indirectly because the User is a member of a Group that is a member of the AppRole, or could belong implicitly because the AppRole is public.
    applicableAuthenticationTargetApps List<Property Map>
    The app against which the user will authenticate. The value is not persisted but rather calculated. If the user's delegatedAuthenticationTargetApp is set, that value is returned. Otherwise, the app returned by evaluating the user's applicable Delegated Authentication Policy is returned.
    bypassNotification Boolean
    A Boolean value indicating whether or not to send email notification after creating the user. This attribute is not used in update/replace operations.
    creationMechanism String
    User creation mechanism
    delegatedAuthenticationTargetApps List<Property Map>
    If set, indicates the user's preferred authentication target app. If not set and the user's "syncedFromApp" is set and is enabled for delegated authentication, it is used. Otherwise, the user authenticates locally to Oracle Identity Cloud Service.
    doNotShowGettingStarted Boolean
    A Boolean value indicating whether or not to hide the getting started page
    grants List<Property Map>
    Grants to this User. Each value of this attribute refers to a Grant to this User of some App (and optionally of some entitlement). Therefore, this attribute is a convenience that allows one to see on each User all of the Grants to that User.
    groupMembershipLastModified String
    Specifies date time when a User's group membership was last modified.
    idcsAppRolesLimitedToGroups List<Property Map>
    Description:
    isAccountRecoveryEnrolled Boolean
    A Boolean value indicating whether or not a user is enrolled for account recovery
    isAuthenticationDelegated Boolean
    A Boolean value indicating whether or not authentication request by this user should be delegated to a remote app. This value should be true only when the User was originally synced from an app which is enabled for delegated authentication
    isFederatedUser Boolean
    A Boolean value indicating whether or not the user is federated.
    isGroupMembershipNormalized Boolean
    A Boolean value indicating whether or not group membership is normalized for this user.
    isGroupMembershipSyncedToUsersGroups Boolean
    A Boolean value Indicates whether this User's group membership has been sync'ed from Group.members to UsersGroups.
    notificationEmailTemplateId String
    Specifies the EmailTemplate to be used when sending notification to the user this request is for. If specified, it overrides the default EmailTemplate for this event.
    preferredUiLandingPage String
    User's preferred landing page following login, logout and reset password.
    serviceUser Boolean
    Indicates if User is a Service User
    status String
    A supplemental status indicating the reason why a user is disabled
    supportAccounts List<Property Map>
    A list of Support Accounts corresponding to user.
    syncedFromApps List<Property Map>
    Managed App or an Identity Source from where the user is synced. If enabled, this Managed App or Identity Source can be used for performing delegated authentication.
    userFlowControlledByExternalClient Boolean
    A Boolean value indicating whether to bypass notification and return user token to be used by an external client to control the user flow.
    userProvider String
    User Support Account Provider
    userTokens List<Property Map>
    User token returned if userFlowControlledByExternalClient is true

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserAccount

    Active bool
    Status of the account
    AppId string
    The ID of the App in this Grant.
    Name string
    Name of the account assigned to the User.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Active bool
    Status of the account
    AppId string
    The ID of the App in this Grant.
    Name string
    Name of the account assigned to the User.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    active Boolean
    Status of the account
    appId String
    The ID of the App in this Grant.
    name String
    Name of the account assigned to the User.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    active boolean
    Status of the account
    appId string
    The ID of the App in this Grant.
    name string
    Name of the account assigned to the User.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    active bool
    Status of the account
    app_id str
    The ID of the App in this Grant.
    name str
    Name of the account assigned to the User.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    active Boolean
    Status of the account
    appId String
    The ID of the App in this Grant.
    name String
    Name of the account assigned to the User.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserAppRole

    AdminRole bool
    If true, then the role provides administrative access privileges. READ-ONLY.
    AppId string
    The ID of the App in this Grant.
    AppName string
    The name (Client ID) of the App that defines this AppRole.
    Display string
    A human readable name, primarily used for display purposes.
    LegacyGroupName string
    The name (if any) under which this AppRole should appear in this User's group-memberships for reasons of backward compatibility. Oracle Identity Cloud Service distinguishes between Groups and AppRoles, but some services still expect AppRoles appear as if they were service-instance-specific Groups.
    Ref string
    User Token URI
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    AdminRole bool
    If true, then the role provides administrative access privileges. READ-ONLY.
    AppId string
    The ID of the App in this Grant.
    AppName string
    The name (Client ID) of the App that defines this AppRole.
    Display string
    A human readable name, primarily used for display purposes.
    LegacyGroupName string
    The name (if any) under which this AppRole should appear in this User's group-memberships for reasons of backward compatibility. Oracle Identity Cloud Service distinguishes between Groups and AppRoles, but some services still expect AppRoles appear as if they were service-instance-specific Groups.
    Ref string
    User Token URI
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    adminRole Boolean
    If true, then the role provides administrative access privileges. READ-ONLY.
    appId String
    The ID of the App in this Grant.
    appName String
    The name (Client ID) of the App that defines this AppRole.
    display String
    A human readable name, primarily used for display purposes.
    legacyGroupName String
    The name (if any) under which this AppRole should appear in this User's group-memberships for reasons of backward compatibility. Oracle Identity Cloud Service distinguishes between Groups and AppRoles, but some services still expect AppRoles appear as if they were service-instance-specific Groups.
    ref String
    User Token URI
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    adminRole boolean
    If true, then the role provides administrative access privileges. READ-ONLY.
    appId string
    The ID of the App in this Grant.
    appName string
    The name (Client ID) of the App that defines this AppRole.
    display string
    A human readable name, primarily used for display purposes.
    legacyGroupName string
    The name (if any) under which this AppRole should appear in this User's group-memberships for reasons of backward compatibility. Oracle Identity Cloud Service distinguishes between Groups and AppRoles, but some services still expect AppRoles appear as if they were service-instance-specific Groups.
    ref string
    User Token URI
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    admin_role bool
    If true, then the role provides administrative access privileges. READ-ONLY.
    app_id str
    The ID of the App in this Grant.
    app_name str
    The name (Client ID) of the App that defines this AppRole.
    display str
    A human readable name, primarily used for display purposes.
    legacy_group_name str
    The name (if any) under which this AppRole should appear in this User's group-memberships for reasons of backward compatibility. Oracle Identity Cloud Service distinguishes between Groups and AppRoles, but some services still expect AppRoles appear as if they were service-instance-specific Groups.
    ref str
    User Token URI
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    adminRole Boolean
    If true, then the role provides administrative access privileges. READ-ONLY.
    appId String
    The ID of the App in this Grant.
    appName String
    The name (Client ID) of the App that defines this AppRole.
    display String
    A human readable name, primarily used for display purposes.
    legacyGroupName String
    The name (if any) under which this AppRole should appear in this User's group-memberships for reasons of backward compatibility. Oracle Identity Cloud Service distinguishes between Groups and AppRoles, but some services still expect AppRoles appear as if they were service-instance-specific Groups.
    ref String
    User Token URI
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserApplicableAuthenticationTargetApp

    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    TargetRequestTimeout int
    Timeout interval for Synchronization TargetAction in milliseconds
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    TargetRequestTimeout int
    Timeout interval for Synchronization TargetAction in milliseconds
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    targetRequestTimeout Integer
    Timeout interval for Synchronization TargetAction in milliseconds
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    ref string
    User Token URI
    targetRequestTimeout number
    Timeout interval for Synchronization TargetAction in milliseconds
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    ref str
    User Token URI
    target_request_timeout int
    Timeout interval for Synchronization TargetAction in milliseconds
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    targetRequestTimeout Number
    Timeout interval for Synchronization TargetAction in milliseconds
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserDelegatedAuthenticationTargetApp

    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    ref string
    User Token URI
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    ref str
    User Token URI
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserGrant

    AppId string
    The ID of the App in this Grant.
    GrantMechanism string
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    GrantorId string
    Grantor identifier
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    AppId string
    The ID of the App in this Grant.
    GrantMechanism string
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    GrantorId string
    Grantor identifier
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    appId String
    The ID of the App in this Grant.
    grantMechanism String
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    grantorId String
    Grantor identifier
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    appId string
    The ID of the App in this Grant.
    grantMechanism string
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    grantorId string
    Grantor identifier
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    app_id str
    The ID of the App in this Grant.
    grant_mechanism str
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    grantor_id str
    Grantor identifier
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    appId String
    The ID of the App in this Grant.
    grantMechanism String
    Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':

    • 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
    • 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
    • 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
    grantorId String
    Grantor identifier
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserIdcsAppRolesLimitedToGroup

    Display string
    A human readable name, primarily used for display purposes.
    IdcsAppRoleId string
    The id of the Oracle Identity Cloud Service AppRole grant limited to one or more Groups.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    IdcsAppRoleId string
    The id of the Oracle Identity Cloud Service AppRole grant limited to one or more Groups.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    idcsAppRoleId String
    The id of the Oracle Identity Cloud Service AppRole grant limited to one or more Groups.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    idcsAppRoleId string
    The id of the Oracle Identity Cloud Service AppRole grant limited to one or more Groups.
    ocid string
    The OCID of the user's support account.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    idcs_app_role_id str
    The id of the Oracle Identity Cloud Service AppRole grant limited to one or more Groups.
    ocid str
    The OCID of the user's support account.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    idcsAppRoleId String
    The id of the Oracle Identity Cloud Service AppRole grant limited to one or more Groups.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserSupportAccount

    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    UserId string
    User Support User Id
    UserProvider string
    User Support Account Provider
    Value string
    The value of a X509 certificate.
    Ocid string
    The OCID of the user's support account.
    Ref string
    User Token URI
    UserId string
    User Support User Id
    UserProvider string
    User Support Account Provider
    Value string
    The value of a X509 certificate.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    userId String
    User Support User Id
    userProvider String
    User Support Account Provider
    value String
    The value of a X509 certificate.
    ocid string
    The OCID of the user's support account.
    ref string
    User Token URI
    userId string
    User Support User Id
    userProvider string
    User Support Account Provider
    value string
    The value of a X509 certificate.
    ocid str
    The OCID of the user's support account.
    ref str
    User Token URI
    user_id str
    User Support User Id
    user_provider str
    User Support Account Provider
    value str
    The value of a X509 certificate.
    ocid String
    The OCID of the user's support account.
    ref String
    User Token URI
    userId String
    User Support User Id
    userProvider String
    User Support Account Provider
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserSyncedFromApp

    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Ref string
    User Token URI
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    ref string
    User Token URI
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    ref str
    User Token URI
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    ref String
    User Token URI
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserUrnietfparamsscimschemasoracleidcsextensionuserUserUserToken

    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    Ref string
    User Token URI
    Value string
    The value of a X509 certificate.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.
    ref string
    User Token URI
    value string
    The value of a X509 certificate.
    ref str
    User Token URI
    value str
    The value of a X509 certificate.
    ref String
    User Token URI
    value String
    The value of a X509 certificate.

    GetDomainsUsersUserX509certificate

    Display string
    A human readable name, primarily used for display purposes.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    Display string
    A human readable name, primarily used for display purposes.
    Primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    Type string
    A label indicating the attribute's function.
    Value string
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.
    display string
    A human readable name, primarily used for display purposes.
    primary boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type string
    A label indicating the attribute's function.
    value string
    The value of a X509 certificate.
    display str
    A human readable name, primarily used for display purposes.
    primary bool
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type str
    A label indicating the attribute's function.
    value str
    The value of a X509 certificate.
    display String
    A human readable name, primarily used for display purposes.
    primary Boolean
    A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.
    type String
    A label indicating the attribute's function.
    value String
    The value of a X509 certificate.

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi