oci.Identity.DomainsApp
Explore with Pulumi AI
This resource provides the App resource in Oracle Cloud Infrastructure Identity Domains service.
Create an App
Example Usage
Coming soon!
Coming soon!
Coming soon!
Coming soon!
Coming soon!
resources:
testApp:
type: oci:Identity:DomainsApp
name: test_app
properties:
basedOnTemplate:
value: ${appBasedOnTemplateValue}
wellKnownId: CustomWebAppTemplateId
displayName: ${appDisplayName}
idcsEndpoint: ${testDomain.url}
schemas:
- urn:ietf:params:scim:schemas:oracle:idcs:App
accessTokenExpiry: ${appAccessTokenExpiry}
active: ${appActive}
aliasApps:
- value: ${appAliasAppsValue}
allUrlSchemesAllowed: ${appAllUrlSchemesAllowed}
allowAccessControl: ${appAllowAccessControl}
allowOffline: ${appAllowOffline}
allowedGrants: ${appAllowedGrants}
allowedOperations: ${appAllowedOperations}
allowedScopes:
- fqs: ${appAllowedScopesFqs}
allowedTags:
- key: ${appAllowedTagsKey}
value: ${appAllowedTagsValue}
appIcon: ${appAppIcon}
appSignonPolicy:
value: ${appAppSignonPolicyValue}
appThumbnail: ${appAppThumbnail}
appsNetworkPerimeters:
- value: ${appAppsNetworkPerimetersValue}
asOpcService:
value: ${appAsOpcServiceValue}
attrRenderingMetadatas:
- name: ${appAttrRenderingMetadataName}
datatype: ${appAttrRenderingMetadataDatatype}
helptext: ${appAttrRenderingMetadataHelptext}
label: ${appAttrRenderingMetadataLabel}
maxLength: ${appAttrRenderingMetadataMaxLength}
maxSize: ${appAttrRenderingMetadataMaxSize}
minLength: ${appAttrRenderingMetadataMinLength}
minSize: ${appAttrRenderingMetadataMinSize}
order: ${appAttrRenderingMetadataOrder}
readOnly: ${appAttrRenderingMetadataReadOnly}
regexp: ${appAttrRenderingMetadataRegexp}
required: ${appAttrRenderingMetadataRequired}
section: ${appAttrRenderingMetadataSection}
visible: ${appAttrRenderingMetadataVisible}
widget: ${appAttrRenderingMetadataWidget}
attributeSets:
- all
attributes:
audience: ${appAudience}
authorization: ${appAuthorization}
bypassConsent: ${appBypassConsent}
certificates:
- certAlias: ${appCertificatesCertAlias}
clientIpChecking: ${appClientIpChecking}
clientType: ${appClientType}
contactEmailAddress: ${appContactEmailAddress}
delegatedServiceNames: ${appDelegatedServiceNames}
description: ${appDescription}
disableKmsiTokenAuthentication: ${appDisableKmsiTokenAuthentication}
errorPageUrl: ${appErrorPageUrl}
homePageUrl: ${appHomePageUrl}
icon: ${appIcon}
id: ${appId}
idTokenEncAlgo: ${appIdTokenEncAlgo}
identityProviders:
- value: ${appIdentityProvidersValue}
idpPolicy:
value: ${appIdpPolicyValue}
isAliasApp: ${appIsAliasApp}
isEnterpriseApp: ${appIsEnterpriseApp}
isFormFill: ${appIsFormFill}
isKerberosRealm: ${appIsKerberosRealm}
isLoginTarget: ${appIsLoginTarget}
isMobileTarget: ${appIsMobileTarget}
isMulticloudServiceApp: ${appIsMulticloudServiceApp}
isOauthClient: ${appIsOauthClient}
isOauthResource: ${appIsOauthResource}
isObligationCapable: ${appIsObligationCapable}
isRadiusApp: ${appIsRadiusApp}
isSamlServiceProvider: ${appIsSamlServiceProvider}
isUnmanagedApp: ${appIsUnmanagedApp}
isWebTierPolicy: ${appIsWebTierPolicy}
landingPageUrl: ${appLandingPageUrl}
linkingCallbackUrl: ${appLinkingCallbackUrl}
loginMechanism: ${appLoginMechanism}
loginPageUrl: ${appLoginPageUrl}
logoutPageUrl: ${appLogoutPageUrl}
logoutUri: ${appLogoutUri}
name: ${appName}
ocid: ${appOcid}
postLogoutRedirectUris: ${appPostLogoutRedirectUris}
privacyPolicyUrl: ${appPrivacyPolicyUrl}
productLogoUrl: ${appProductLogoUrl}
productName: ${appProductName}
protectableSecondaryAudiences:
- value: ${appProtectableSecondaryAudiencesValue}
radiusPolicy:
value: ${appRadiusPolicyValue}
redirectUris: ${appRedirectUris}
refreshTokenExpiry: ${appRefreshTokenExpiry}
resourceTypeSchemaVersion: ${appResourceTypeSchemaVersion}
samlServiceProvider:
value: ${appSamlServiceProviderValue}
scopes:
- value: ${appScopesValue}
description: ${appScopesDescription}
displayName: ${appScopesDisplayName}
requiresConsent: ${appScopesRequiresConsent}
secondaryAudiences:
- secondaryAudiences
serviceParams:
- name: ${appServiceParamsName}
value: ${appServiceParamsValue}
serviceTypeUrn: ${appServiceTypeUrn}
serviceTypeVersion: ${appServiceTypeVersion}
showInMyApps: ${appShowInMyApps}
signonPolicy:
value: ${appSignonPolicyValue}
tags:
- key: ${appTagsKey}
value: ${appTagsValue}
termsOfServiceUrl: ${appTermsOfServiceUrl}
termsOfUse:
value: ${appTermsOfUseValue}
trustPolicies:
- value: ${appTrustPoliciesValue}
trustScope: ${appTrustScope}
urnietfparamsscimschemasoracleidcsextensionOciTags:
definedTags:
- key: ${appUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagsKey}
namespace: ${appUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagsNamespace}
value: ${appUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagsValue}
freeformTags:
- key: ${appUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagsKey}
value: ${appUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagsValue}
urnietfparamsscimschemasoracleidcsextensiondbcsApp:
domainApp:
value: ${appUrnietfparamsscimschemasoracleidcsextensiondbcsAppDomainAppValue}
domainName: domainName
urnietfparamsscimschemasoracleidcsextensionenterpriseAppApp:
allowAuthzDecisionTtl: ${appUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzDecisionTtl}
allowAuthzPolicy:
value: ${appUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzPolicyValue}
appResources:
- value: ${appUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResourcesValue}
denyAuthzDecisionTtl: ${appUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzDecisionTtl}
denyAuthzPolicy:
value: ${appUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzPolicyValue}
urnietfparamsscimschemasoracleidcsextensionformFillAppApp:
configuration: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppConfiguration}
formCredMethod: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormCredMethod}
formCredentialSharingGroupId: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormCredentialSharingGroupId}
formFillUrlMatches:
- formUrl: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchFormUrl}
formUrlMatchType: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchFormUrlMatchType}
formType: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormType}
revealPasswordOnForm: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppRevealPasswordOnForm}
userNameFormExpression: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppUserNameFormExpression}
userNameFormTemplate: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppUserNameFormTemplate}
urnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate:
configuration: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateConfiguration}
formCredMethod: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormCredMethod}
formCredentialSharingGroupId: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormCredentialSharingGroupId}
formFillUrlMatches:
- formUrl: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchFormUrl}
formUrlMatchType: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchFormUrlMatchType}
formType: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormType}
revealPasswordOnForm: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateRevealPasswordOnForm}
syncFromTemplate: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateSyncFromTemplate}
userNameFormExpression: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateUserNameFormExpression}
userNameFormTemplate: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateUserNameFormTemplate}
urnietfparamsscimschemasoracleidcsextensionkerberosRealmApp:
defaultEncryptionSaltType: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppDefaultEncryptionSaltType}
masterKey: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppMasterKey}
maxRenewableAge: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppMaxRenewableAge}
maxTicketLife: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppMaxTicketLife}
realmName: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppRealmName}
supportedEncryptionSaltTypes: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppSupportedEncryptionSaltTypes}
ticketFlags: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppTicketFlags}
urnietfparamsscimschemasoracleidcsextensionmanagedappApp:
adminConsentGranted: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppAdminConsentGranted}
bundleConfigurationProperties:
- icfType: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesIcfType}
name: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesName}
required: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesRequired}
confidential: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesConfidential}
displayName: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesDisplayName}
helpMessage: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesHelpMessage}
order: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesOrder}
values: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesValue}
bundlePoolConfiguration:
maxIdle: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationMaxIdle}
maxObjects: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationMaxObjects}
maxWait: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationMaxWait}
minEvictableIdleTimeMillis: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationMinEvictableIdleTimeMillis}
minIdle: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationMinIdle}
connected: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnected}
enableAuthSyncNewUserNotification: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppEnableAuthSyncNewUserNotification}
enableSync: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppEnableSync}
enableSyncSummaryReportNotification: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppEnableSyncSummaryReportNotification}
flatFileBundleConfigurationProperties:
- icfType: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesIcfType}
name: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesName}
required: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesRequired}
confidential: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesConfidential}
displayName: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesDisplayName}
helpMessage: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesHelpMessage}
order: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesOrder}
values: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesValue}
flatFileConnectorBundle:
value: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundleValue}
display: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundleDisplay}
wellKnownId: ${testWellKnown.id}
isAuthoritative: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIsAuthoritative}
threeLeggedOauthCredential:
accessToken: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialAccessToken}
accessTokenExpiry: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialAccessTokenExpiry}
refreshToken: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialRefreshToken}
urnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp:
multicloudServiceType: ${appUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppMulticloudServiceType}
multicloudPlatformUrl: ${appUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppMulticloudPlatformUrl}
urnietfparamsscimschemasoracleidcsextensionopcServiceApp:
serviceInstanceIdentifier: ${appUrnietfparamsscimschemasoracleidcsextensionopcServiceAppServiceInstanceIdentifier}
urnietfparamsscimschemasoracleidcsextensionradiusAppApp:
clientIp: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppClientIp}
includeGroupInResponse: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppIncludeGroupInResponse}
port: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppPort}
secretKey: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppSecretKey}
captureClientIp: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppCaptureClientIp}
countryCodeResponseAttributeId: '1'
endUserIpAttribute: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppEndUserIpAttribute}
groupMembershipRadiusAttribute: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipRadiusAttribute}
groupMembershipToReturns:
- value: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturnValue}
groupNameFormat: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupNameFormat}
passwordAndOtpTogether: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppPasswordAndOtpTogether}
radiusVendorSpecificId: radiusVendorSpecificId
responseFormat: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppResponseFormat}
responseFormatDelimiter: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppResponseFormatDelimiter}
typeOfRadiusApp: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppTypeOfRadiusApp}
urnietfparamsscimschemasoracleidcsextensionrequestableApp:
requestable: ${appUrnietfparamsscimschemasoracleidcsextensionrequestableAppRequestable}
urnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp:
assertionConsumerUrl: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppAssertionConsumerUrl}
encryptAssertion: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppEncryptAssertion}
encryptionAlgorithm: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppEncryptionAlgorithm}
encryptionCertificate: encryptionCertificate
federationProtocol: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppFederationProtocol}
groupAssertionAttributes:
- name: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributesName}
condition: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributesCondition}
format: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributesFormat}
groupName: groupName
hokAcsUrl: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppHokAcsUrl}
hokRequired: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppHokRequired}
includeSigningCertInSignature: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppIncludeSigningCertInSignature}
keyEncryptionAlgorithm: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppKeyEncryptionAlgorithm}
logoutBinding: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppLogoutBinding}
logoutEnabled: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppLogoutEnabled}
logoutRequestUrl: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppLogoutRequestUrl}
logoutResponseUrl: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppLogoutResponseUrl}
metadata: metadata
nameIdFormat: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppNameIdFormat}
nameIdUserstoreAttribute: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppNameIdUserstoreAttribute}
partnerProviderId: partnerProviderId
partnerProviderPattern: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppPartnerProviderPattern}
signResponseOrAssertion: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppSignResponseOrAssertion}
signatureHashAlgorithm: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppSignatureHashAlgorithm}
signingCertificate: signingCertificate
succinctId: succinctId
userAssertionAttributes:
- name: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributesName}
userStoreAttributeName: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributesUserStoreAttributeName}
format: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributesFormat}
urnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp:
resourceRef: ${appUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppResourceRef}
webTierPolicyAzControl: ${appUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppWebTierPolicyAzControl}
webTierPolicyJson: ${appUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppWebTierPolicyJson}
Create DomainsApp Resource
Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.
Constructor syntax
new DomainsApp(name: string, args: DomainsAppArgs, opts?: CustomResourceOptions);
@overload
def DomainsApp(resource_name: str,
args: DomainsAppArgs,
opts: Optional[ResourceOptions] = None)
@overload
def DomainsApp(resource_name: str,
opts: Optional[ResourceOptions] = None,
based_on_template: Optional[_identity.DomainsAppBasedOnTemplateArgs] = None,
schemas: Optional[Sequence[str]] = None,
idcs_endpoint: Optional[str] = None,
display_name: Optional[str] = None,
is_obligation_capable: Optional[bool] = None,
is_web_tier_policy: Optional[bool] = None,
allowed_grants: Optional[Sequence[str]] = None,
allowed_operations: Optional[Sequence[str]] = None,
allowed_scopes: Optional[Sequence[_identity.DomainsAppAllowedScopeArgs]] = None,
allowed_tags: Optional[Sequence[_identity.DomainsAppAllowedTagArgs]] = None,
app_icon: Optional[str] = None,
app_signon_policy: Optional[_identity.DomainsAppAppSignonPolicyArgs] = None,
app_thumbnail: Optional[str] = None,
apps_network_perimeters: Optional[Sequence[_identity.DomainsAppAppsNetworkPerimeterArgs]] = None,
as_opc_service: Optional[_identity.DomainsAppAsOpcServiceArgs] = None,
attr_rendering_metadatas: Optional[Sequence[_identity.DomainsAppAttrRenderingMetadataArgs]] = None,
attribute_sets: Optional[Sequence[str]] = None,
attributes: Optional[str] = None,
audience: Optional[str] = None,
authorization: Optional[str] = None,
allow_access_control: Optional[bool] = None,
bypass_consent: Optional[bool] = None,
certificates: Optional[Sequence[_identity.DomainsAppCertificateArgs]] = None,
client_ip_checking: Optional[str] = None,
client_type: Optional[str] = None,
contact_email_address: Optional[str] = None,
is_unmanaged_app: Optional[bool] = None,
description: Optional[str] = None,
disable_kmsi_token_authentication: Optional[bool] = None,
all_url_schemes_allowed: Optional[bool] = None,
error_page_url: Optional[str] = None,
home_page_url: Optional[str] = None,
icon: Optional[str] = None,
id_token_enc_algo: Optional[str] = None,
alias_apps: Optional[Sequence[_identity.DomainsAppAliasAppArgs]] = None,
identity_providers: Optional[Sequence[_identity.DomainsAppIdentityProviderArgs]] = None,
idp_policy: Optional[_identity.DomainsAppIdpPolicyArgs] = None,
is_alias_app: Optional[bool] = None,
is_enterprise_app: Optional[bool] = None,
is_form_fill: Optional[bool] = None,
is_kerberos_realm: Optional[bool] = None,
is_login_target: Optional[bool] = None,
is_mobile_target: Optional[bool] = None,
is_multicloud_service_app: Optional[bool] = None,
is_oauth_client: Optional[bool] = None,
is_oauth_resource: Optional[bool] = None,
access_token_expiry: Optional[int] = None,
is_radius_app: Optional[bool] = None,
saml_service_provider: Optional[_identity.DomainsAppSamlServiceProviderArgs] = None,
allow_offline: Optional[bool] = None,
delegated_service_names: Optional[Sequence[str]] = None,
landing_page_url: Optional[str] = None,
linking_callback_url: Optional[str] = None,
login_mechanism: Optional[str] = None,
login_page_url: Optional[str] = None,
logout_page_url: Optional[str] = None,
logout_uri: Optional[str] = None,
name: Optional[str] = None,
ocid: Optional[str] = None,
post_logout_redirect_uris: Optional[Sequence[str]] = None,
privacy_policy_url: Optional[str] = None,
product_logo_url: Optional[str] = None,
product_name: Optional[str] = None,
protectable_secondary_audiences: Optional[Sequence[_identity.DomainsAppProtectableSecondaryAudienceArgs]] = None,
radius_policy: Optional[_identity.DomainsAppRadiusPolicyArgs] = None,
redirect_uris: Optional[Sequence[str]] = None,
refresh_token_expiry: Optional[int] = None,
resource_type_schema_version: Optional[str] = None,
is_saml_service_provider: Optional[bool] = None,
active: Optional[bool] = None,
scopes: Optional[Sequence[_identity.DomainsAppScopeArgs]] = None,
secondary_audiences: Optional[Sequence[str]] = None,
service_params: Optional[Sequence[_identity.DomainsAppServiceParamArgs]] = None,
service_type_urn: Optional[str] = None,
service_type_version: Optional[str] = None,
show_in_my_apps: Optional[bool] = None,
signon_policy: Optional[_identity.DomainsAppSignonPolicyArgs] = None,
tags: Optional[Sequence[_identity.DomainsAppTagArgs]] = None,
terms_of_service_url: Optional[str] = None,
terms_of_use: Optional[_identity.DomainsAppTermsOfUseArgs] = None,
trust_policies: Optional[Sequence[_identity.DomainsAppTrustPolicyArgs]] = None,
trust_scope: Optional[str] = None,
urnietfparamsscimschemasoracleidcsextension_oci_tags: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs] = None,
urnietfparamsscimschemasoracleidcsextensiondbcs_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionenterprise_app_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionform_fill_app_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionform_fill_app_template_app_template: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateArgs] = None,
urnietfparamsscimschemasoracleidcsextensionkerberos_realm_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionmanagedapp_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionmulticloud_service_app_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionopc_service_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionradius_app_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionrequestable_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionsaml_service_provider_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionweb_tier_policy_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppArgs] = None)
func NewDomainsApp(ctx *Context, name string, args DomainsAppArgs, opts ...ResourceOption) (*DomainsApp, error)
public DomainsApp(string name, DomainsAppArgs args, CustomResourceOptions? opts = null)
public DomainsApp(String name, DomainsAppArgs args)
public DomainsApp(String name, DomainsAppArgs args, CustomResourceOptions options)
type: oci:Identity:DomainsApp
properties: # The arguments to resource properties.
options: # Bag of options to control resource's behavior.
Parameters
- name string
- The unique name of the resource.
- args DomainsAppArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- resource_name str
- The unique name of the resource.
- args DomainsAppArgs
- The arguments to resource properties.
- opts ResourceOptions
- Bag of options to control resource's behavior.
- ctx Context
- Context object for the current deployment.
- name string
- The unique name of the resource.
- args DomainsAppArgs
- The arguments to resource properties.
- opts ResourceOption
- Bag of options to control resource's behavior.
- name string
- The unique name of the resource.
- args DomainsAppArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- name String
- The unique name of the resource.
- args DomainsAppArgs
- The arguments to resource properties.
- options CustomResourceOptions
- Bag of options to control resource's behavior.
Constructor example
The following reference example uses placeholder values for all input properties.
var domainsAppResource = new Oci.Identity.DomainsApp("domainsAppResource", new()
{
BasedOnTemplate = new Oci.Identity.Inputs.DomainsAppBasedOnTemplateArgs
{
Value = "string",
LastModified = "string",
Ref = "string",
WellKnownId = "string",
},
Schemas = new[]
{
"string",
},
IdcsEndpoint = "string",
DisplayName = "string",
IsObligationCapable = false,
IsWebTierPolicy = false,
AllowedGrants = new[]
{
"string",
},
AllowedOperations = new[]
{
"string",
},
AllowedScopes = new[]
{
new Oci.Identity.Inputs.DomainsAppAllowedScopeArgs
{
Fqs = "string",
IdOfDefiningApp = "string",
ReadOnly = false,
},
},
AllowedTags = new[]
{
new Oci.Identity.Inputs.DomainsAppAllowedTagArgs
{
Key = "string",
Value = "string",
ReadOnly = false,
},
},
AppIcon = "string",
AppSignonPolicy = new Oci.Identity.Inputs.DomainsAppAppSignonPolicyArgs
{
Value = "string",
Ref = "string",
},
AppThumbnail = "string",
AppsNetworkPerimeters = new[]
{
new Oci.Identity.Inputs.DomainsAppAppsNetworkPerimeterArgs
{
Value = "string",
Ref = "string",
},
},
AsOpcService = new Oci.Identity.Inputs.DomainsAppAsOpcServiceArgs
{
Value = "string",
Ref = "string",
},
AttrRenderingMetadatas = new[]
{
new Oci.Identity.Inputs.DomainsAppAttrRenderingMetadataArgs
{
Name = "string",
MinSize = 0,
Order = 0,
MaxLength = 0,
MaxSize = 0,
MinLength = 0,
Datatype = "string",
Helptext = "string",
Label = "string",
ReadOnly = false,
Regexp = "string",
Required = false,
Section = "string",
Visible = false,
Widget = "string",
},
},
AttributeSets = new[]
{
"string",
},
Attributes = "string",
Audience = "string",
Authorization = "string",
AllowAccessControl = false,
BypassConsent = false,
Certificates = new[]
{
new Oci.Identity.Inputs.DomainsAppCertificateArgs
{
CertAlias = "string",
Kid = "string",
Sha1thumbprint = "string",
X509base64certificate = "string",
X5t = "string",
},
},
ClientIpChecking = "string",
ClientType = "string",
ContactEmailAddress = "string",
IsUnmanagedApp = false,
Description = "string",
DisableKmsiTokenAuthentication = false,
AllUrlSchemesAllowed = false,
ErrorPageUrl = "string",
HomePageUrl = "string",
Icon = "string",
IdTokenEncAlgo = "string",
AliasApps = new[]
{
new Oci.Identity.Inputs.DomainsAppAliasAppArgs
{
Value = "string",
Description = "string",
Display = "string",
Ref = "string",
},
},
IdentityProviders = new[]
{
new Oci.Identity.Inputs.DomainsAppIdentityProviderArgs
{
Value = "string",
Display = "string",
Ref = "string",
},
},
IdpPolicy = new Oci.Identity.Inputs.DomainsAppIdpPolicyArgs
{
Value = "string",
Ref = "string",
},
IsAliasApp = false,
IsEnterpriseApp = false,
IsFormFill = false,
IsKerberosRealm = false,
IsLoginTarget = false,
IsMobileTarget = false,
IsMulticloudServiceApp = false,
IsOauthClient = false,
IsOauthResource = false,
AccessTokenExpiry = 0,
IsRadiusApp = false,
SamlServiceProvider = new Oci.Identity.Inputs.DomainsAppSamlServiceProviderArgs
{
Value = "string",
Ref = "string",
},
AllowOffline = false,
DelegatedServiceNames = new[]
{
"string",
},
LandingPageUrl = "string",
LinkingCallbackUrl = "string",
LoginMechanism = "string",
LoginPageUrl = "string",
LogoutPageUrl = "string",
LogoutUri = "string",
Name = "string",
Ocid = "string",
PostLogoutRedirectUris = new[]
{
"string",
},
PrivacyPolicyUrl = "string",
ProductLogoUrl = "string",
ProductName = "string",
ProtectableSecondaryAudiences = new[]
{
new Oci.Identity.Inputs.DomainsAppProtectableSecondaryAudienceArgs
{
Value = "string",
ReadOnly = false,
},
},
RadiusPolicy = new Oci.Identity.Inputs.DomainsAppRadiusPolicyArgs
{
Value = "string",
Ref = "string",
},
RedirectUris = new[]
{
"string",
},
RefreshTokenExpiry = 0,
ResourceTypeSchemaVersion = "string",
IsSamlServiceProvider = false,
Active = false,
Scopes = new[]
{
new Oci.Identity.Inputs.DomainsAppScopeArgs
{
Value = "string",
Description = "string",
DisplayName = "string",
Fqs = "string",
ReadOnly = false,
RequiresConsent = false,
},
},
SecondaryAudiences = new[]
{
"string",
},
ServiceParams = new[]
{
new Oci.Identity.Inputs.DomainsAppServiceParamArgs
{
Name = "string",
Value = "string",
},
},
ServiceTypeUrn = "string",
ServiceTypeVersion = "string",
ShowInMyApps = false,
SignonPolicy = new Oci.Identity.Inputs.DomainsAppSignonPolicyArgs
{
Value = "string",
Ref = "string",
},
Tags = new[]
{
new Oci.Identity.Inputs.DomainsAppTagArgs
{
Key = "string",
Value = "string",
},
},
TermsOfServiceUrl = "string",
TermsOfUse = new Oci.Identity.Inputs.DomainsAppTermsOfUseArgs
{
Value = "string",
Name = "string",
Ref = "string",
},
TrustPolicies = new[]
{
new Oci.Identity.Inputs.DomainsAppTrustPolicyArgs
{
Value = "string",
Ref = "string",
},
},
TrustScope = "string",
UrnietfparamsscimschemasoracleidcsextensionOciTags = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs
{
DefinedTags = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs
{
Key = "string",
Namespace = "string",
Value = "string",
},
},
FreeformTags = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs
{
Key = "string",
Value = "string",
},
},
TagSlug = "string",
},
UrnietfparamsscimschemasoracleidcsextensiondbcsApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppArgs
{
DomainApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppDomainAppArgs
{
Value = "string",
Display = "string",
Ref = "string",
},
DomainName = "string",
},
UrnietfparamsscimschemasoracleidcsextensionenterpriseAppApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppArgs
{
AllowAuthzDecisionTtl = 0,
AllowAuthzPolicy = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzPolicyArgs
{
Value = "string",
Ref = "string",
},
AppResources = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResourceArgs
{
Value = "string",
Ref = "string",
},
},
DenyAuthzDecisionTtl = 0,
DenyAuthzPolicy = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzPolicyArgs
{
Value = "string",
Ref = "string",
},
},
UrnietfparamsscimschemasoracleidcsextensionformFillAppApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppArgs
{
Configuration = "string",
FormCredMethod = "string",
FormCredentialSharingGroupId = "string",
FormFillUrlMatches = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchArgs
{
FormUrl = "string",
FormUrlMatchType = "string",
},
},
FormType = "string",
RevealPasswordOnForm = false,
SyncFromTemplate = false,
UserNameFormExpression = "string",
UserNameFormTemplate = "string",
},
UrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateArgs
{
Configuration = "string",
FormCredMethod = "string",
FormCredentialSharingGroupId = "string",
FormFillUrlMatches = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchArgs
{
FormUrl = "string",
FormUrlMatchType = "string",
},
},
FormType = "string",
RevealPasswordOnForm = false,
SyncFromTemplate = false,
UserNameFormExpression = "string",
UserNameFormTemplate = "string",
},
UrnietfparamsscimschemasoracleidcsextensionkerberosRealmApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppArgs
{
DefaultEncryptionSaltType = "string",
MasterKey = "string",
MaxRenewableAge = 0,
MaxTicketLife = 0,
RealmName = "string",
SupportedEncryptionSaltTypes = new[]
{
"string",
},
TicketFlags = 0,
},
UrnietfparamsscimschemasoracleidcsextensionmanagedappApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppArgs
{
AccountFormVisible = false,
AdminConsentGranted = false,
BundleConfigurationProperties = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertyArgs
{
IcfType = "string",
Name = "string",
Required = false,
Confidential = false,
DisplayName = "string",
HelpMessage = "string",
Order = 0,
Values = new[]
{
"string",
},
},
},
BundlePoolConfiguration = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationArgs
{
MaxIdle = 0,
MaxObjects = 0,
MaxWait = 0,
MinEvictableIdleTimeMillis = 0,
MinIdle = 0,
},
CanBeAuthoritative = false,
Connected = false,
ConnectorBundles = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnectorBundleArgs
{
Type = "string",
Value = "string",
Display = "string",
Ref = "string",
WellKnownId = "string",
},
},
EnableAuthSyncNewUserNotification = false,
EnableSync = false,
EnableSyncSummaryReportNotification = false,
FlatFileBundleConfigurationProperties = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertyArgs
{
IcfType = "string",
Name = "string",
Required = false,
Confidential = false,
DisplayName = "string",
HelpMessage = "string",
Order = 0,
Values = new[]
{
"string",
},
},
},
FlatFileConnectorBundle = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundleArgs
{
Value = "string",
Display = "string",
Ref = "string",
WellKnownId = "string",
},
IdentityBridges = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIdentityBridgeArgs
{
Name = "string",
Ref = "string",
Value = "string",
},
},
IsAuthoritative = false,
IsDirectory = false,
IsOnPremiseApp = false,
IsSchemaCustomizationSupported = false,
IsSchemaDiscoverySupported = false,
IsThreeLeggedOauthEnabled = false,
IsTwoLeggedOauthEnabled = false,
ObjectClasses = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppObjectClassArgs
{
Type = "string",
Value = "string",
Display = "string",
IsAccountObjectClass = false,
Ref = "string",
ResourceType = "string",
},
},
SyncConfigLastModified = "string",
ThreeLeggedOauthCredential = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialArgs
{
AccessToken = "string",
AccessTokenExpiry = "string",
RefreshToken = "string",
},
ThreeLeggedOauthProviderName = "string",
},
UrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppArgs
{
MulticloudServiceType = "string",
MulticloudPlatformUrl = "string",
},
UrnietfparamsscimschemasoracleidcsextensionopcServiceApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceAppArgs
{
CurrentFederationMode = "string",
CurrentSynchronizationMode = "string",
EnablingNextFedSyncModes = false,
NextFederationMode = "string",
NextSynchronizationMode = "string",
Region = "string",
ServiceInstanceIdentifier = "string",
},
UrnietfparamsscimschemasoracleidcsextensionradiusAppApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppArgs
{
IncludeGroupInResponse = false,
ClientIp = "string",
SecretKey = "string",
Port = "string",
EndUserIpAttribute = "string",
GroupMembershipToReturns = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturnArgs
{
Value = "string",
Display = "string",
Ref = "string",
},
},
GroupNameFormat = "string",
GroupMembershipRadiusAttribute = "string",
PasswordAndOtpTogether = false,
CaptureClientIp = false,
RadiusVendorSpecificId = "string",
ResponseFormat = "string",
ResponseFormatDelimiter = "string",
CountryCodeResponseAttributeId = "string",
TypeOfRadiusApp = "string",
},
UrnietfparamsscimschemasoracleidcsextensionrequestableApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableAppArgs
{
Requestable = false,
},
UrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppArgs
{
AssertionConsumerUrl = "string",
EncryptAssertion = false,
EncryptionAlgorithm = "string",
EncryptionCertificate = "string",
FederationProtocol = "string",
GroupAssertionAttributes = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributeArgs
{
Name = "string",
Condition = "string",
Format = "string",
GroupName = "string",
},
},
HokAcsUrl = "string",
HokRequired = false,
IncludeSigningCertInSignature = false,
KeyEncryptionAlgorithm = "string",
LastNotificationSentTime = "string",
LogoutBinding = "string",
LogoutEnabled = false,
LogoutRequestUrl = "string",
LogoutResponseUrl = "string",
Metadata = "string",
NameIdFormat = "string",
NameIdUserstoreAttribute = "string",
OutboundAssertionAttributes = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppOutboundAssertionAttributeArgs
{
Value = "string",
Direction = "string",
Ref = "string",
},
},
PartnerProviderId = "string",
PartnerProviderPattern = "string",
SignResponseOrAssertion = "string",
SignatureHashAlgorithm = "string",
SigningCertificate = "string",
SuccinctId = "string",
TenantProviderId = "string",
UserAssertionAttributes = new[]
{
new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributeArgs
{
Name = "string",
UserStoreAttributeName = "string",
Format = "string",
},
},
},
UrnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppArgs
{
ResourceRef = false,
WebTierPolicyAzControl = "string",
WebTierPolicyJson = "string",
},
});
example, err := Identity.NewDomainsApp(ctx, "domainsAppResource", &Identity.DomainsAppArgs{
BasedOnTemplate: &identity.DomainsAppBasedOnTemplateArgs{
Value: pulumi.String("string"),
LastModified: pulumi.String("string"),
Ref: pulumi.String("string"),
WellKnownId: pulumi.String("string"),
},
Schemas: pulumi.StringArray{
pulumi.String("string"),
},
IdcsEndpoint: pulumi.String("string"),
DisplayName: pulumi.String("string"),
IsObligationCapable: pulumi.Bool(false),
IsWebTierPolicy: pulumi.Bool(false),
AllowedGrants: pulumi.StringArray{
pulumi.String("string"),
},
AllowedOperations: pulumi.StringArray{
pulumi.String("string"),
},
AllowedScopes: identity.DomainsAppAllowedScopeArray{
&identity.DomainsAppAllowedScopeArgs{
Fqs: pulumi.String("string"),
IdOfDefiningApp: pulumi.String("string"),
ReadOnly: pulumi.Bool(false),
},
},
AllowedTags: identity.DomainsAppAllowedTagArray{
&identity.DomainsAppAllowedTagArgs{
Key: pulumi.String("string"),
Value: pulumi.String("string"),
ReadOnly: pulumi.Bool(false),
},
},
AppIcon: pulumi.String("string"),
AppSignonPolicy: &identity.DomainsAppAppSignonPolicyArgs{
Value: pulumi.String("string"),
Ref: pulumi.String("string"),
},
AppThumbnail: pulumi.String("string"),
AppsNetworkPerimeters: identity.DomainsAppAppsNetworkPerimeterArray{
&identity.DomainsAppAppsNetworkPerimeterArgs{
Value: pulumi.String("string"),
Ref: pulumi.String("string"),
},
},
AsOpcService: &identity.DomainsAppAsOpcServiceArgs{
Value: pulumi.String("string"),
Ref: pulumi.String("string"),
},
AttrRenderingMetadatas: identity.DomainsAppAttrRenderingMetadataArray{
&identity.DomainsAppAttrRenderingMetadataArgs{
Name: pulumi.String("string"),
MinSize: pulumi.Int(0),
Order: pulumi.Int(0),
MaxLength: pulumi.Int(0),
MaxSize: pulumi.Int(0),
MinLength: pulumi.Int(0),
Datatype: pulumi.String("string"),
Helptext: pulumi.String("string"),
Label: pulumi.String("string"),
ReadOnly: pulumi.Bool(false),
Regexp: pulumi.String("string"),
Required: pulumi.Bool(false),
Section: pulumi.String("string"),
Visible: pulumi.Bool(false),
Widget: pulumi.String("string"),
},
},
AttributeSets: pulumi.StringArray{
pulumi.String("string"),
},
Attributes: pulumi.String("string"),
Audience: pulumi.String("string"),
Authorization: pulumi.String("string"),
AllowAccessControl: pulumi.Bool(false),
BypassConsent: pulumi.Bool(false),
Certificates: identity.DomainsAppCertificateArray{
&identity.DomainsAppCertificateArgs{
CertAlias: pulumi.String("string"),
Kid: pulumi.String("string"),
Sha1thumbprint: pulumi.String("string"),
X509base64certificate: pulumi.String("string"),
X5t: pulumi.String("string"),
},
},
ClientIpChecking: pulumi.String("string"),
ClientType: pulumi.String("string"),
ContactEmailAddress: pulumi.String("string"),
IsUnmanagedApp: pulumi.Bool(false),
Description: pulumi.String("string"),
DisableKmsiTokenAuthentication: pulumi.Bool(false),
AllUrlSchemesAllowed: pulumi.Bool(false),
ErrorPageUrl: pulumi.String("string"),
HomePageUrl: pulumi.String("string"),
Icon: pulumi.String("string"),
IdTokenEncAlgo: pulumi.String("string"),
AliasApps: identity.DomainsAppAliasAppArray{
&identity.DomainsAppAliasAppArgs{
Value: pulumi.String("string"),
Description: pulumi.String("string"),
Display: pulumi.String("string"),
Ref: pulumi.String("string"),
},
},
IdentityProviders: identity.DomainsAppIdentityProviderArray{
&identity.DomainsAppIdentityProviderArgs{
Value: pulumi.String("string"),
Display: pulumi.String("string"),
Ref: pulumi.String("string"),
},
},
IdpPolicy: &identity.DomainsAppIdpPolicyArgs{
Value: pulumi.String("string"),
Ref: pulumi.String("string"),
},
IsAliasApp: pulumi.Bool(false),
IsEnterpriseApp: pulumi.Bool(false),
IsFormFill: pulumi.Bool(false),
IsKerberosRealm: pulumi.Bool(false),
IsLoginTarget: pulumi.Bool(false),
IsMobileTarget: pulumi.Bool(false),
IsMulticloudServiceApp: pulumi.Bool(false),
IsOauthClient: pulumi.Bool(false),
IsOauthResource: pulumi.Bool(false),
AccessTokenExpiry: pulumi.Int(0),
IsRadiusApp: pulumi.Bool(false),
SamlServiceProvider: &identity.DomainsAppSamlServiceProviderArgs{
Value: pulumi.String("string"),
Ref: pulumi.String("string"),
},
AllowOffline: pulumi.Bool(false),
DelegatedServiceNames: pulumi.StringArray{
pulumi.String("string"),
},
LandingPageUrl: pulumi.String("string"),
LinkingCallbackUrl: pulumi.String("string"),
LoginMechanism: pulumi.String("string"),
LoginPageUrl: pulumi.String("string"),
LogoutPageUrl: pulumi.String("string"),
LogoutUri: pulumi.String("string"),
Name: pulumi.String("string"),
Ocid: pulumi.String("string"),
PostLogoutRedirectUris: pulumi.StringArray{
pulumi.String("string"),
},
PrivacyPolicyUrl: pulumi.String("string"),
ProductLogoUrl: pulumi.String("string"),
ProductName: pulumi.String("string"),
ProtectableSecondaryAudiences: identity.DomainsAppProtectableSecondaryAudienceArray{
&identity.DomainsAppProtectableSecondaryAudienceArgs{
Value: pulumi.String("string"),
ReadOnly: pulumi.Bool(false),
},
},
RadiusPolicy: &identity.DomainsAppRadiusPolicyArgs{
Value: pulumi.String("string"),
Ref: pulumi.String("string"),
},
RedirectUris: pulumi.StringArray{
pulumi.String("string"),
},
RefreshTokenExpiry: pulumi.Int(0),
ResourceTypeSchemaVersion: pulumi.String("string"),
IsSamlServiceProvider: pulumi.Bool(false),
Active: pulumi.Bool(false),
Scopes: identity.DomainsAppScopeArray{
&identity.DomainsAppScopeArgs{
Value: pulumi.String("string"),
Description: pulumi.String("string"),
DisplayName: pulumi.String("string"),
Fqs: pulumi.String("string"),
ReadOnly: pulumi.Bool(false),
RequiresConsent: pulumi.Bool(false),
},
},
SecondaryAudiences: pulumi.StringArray{
pulumi.String("string"),
},
ServiceParams: identity.DomainsAppServiceParamArray{
&identity.DomainsAppServiceParamArgs{
Name: pulumi.String("string"),
Value: pulumi.String("string"),
},
},
ServiceTypeUrn: pulumi.String("string"),
ServiceTypeVersion: pulumi.String("string"),
ShowInMyApps: pulumi.Bool(false),
SignonPolicy: &identity.DomainsAppSignonPolicyArgs{
Value: pulumi.String("string"),
Ref: pulumi.String("string"),
},
Tags: identity.DomainsAppTagArray{
&identity.DomainsAppTagArgs{
Key: pulumi.String("string"),
Value: pulumi.String("string"),
},
},
TermsOfServiceUrl: pulumi.String("string"),
TermsOfUse: &identity.DomainsAppTermsOfUseArgs{
Value: pulumi.String("string"),
Name: pulumi.String("string"),
Ref: pulumi.String("string"),
},
TrustPolicies: identity.DomainsAppTrustPolicyArray{
&identity.DomainsAppTrustPolicyArgs{
Value: pulumi.String("string"),
Ref: pulumi.String("string"),
},
},
TrustScope: pulumi.String("string"),
UrnietfparamsscimschemasoracleidcsextensionOciTags: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs{
DefinedTags: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs{
Key: pulumi.String("string"),
Namespace: pulumi.String("string"),
Value: pulumi.String("string"),
},
},
FreeformTags: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs{
Key: pulumi.String("string"),
Value: pulumi.String("string"),
},
},
TagSlug: pulumi.String("string"),
},
UrnietfparamsscimschemasoracleidcsextensiondbcsApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppArgs{
DomainApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppDomainAppArgs{
Value: pulumi.String("string"),
Display: pulumi.String("string"),
Ref: pulumi.String("string"),
},
DomainName: pulumi.String("string"),
},
UrnietfparamsscimschemasoracleidcsextensionenterpriseAppApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppArgs{
AllowAuthzDecisionTtl: pulumi.Int(0),
AllowAuthzPolicy: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzPolicyArgs{
Value: pulumi.String("string"),
Ref: pulumi.String("string"),
},
AppResources: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResourceArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResourceArgs{
Value: pulumi.String("string"),
Ref: pulumi.String("string"),
},
},
DenyAuthzDecisionTtl: pulumi.Int(0),
DenyAuthzPolicy: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzPolicyArgs{
Value: pulumi.String("string"),
Ref: pulumi.String("string"),
},
},
UrnietfparamsscimschemasoracleidcsextensionformFillAppApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppArgs{
Configuration: pulumi.String("string"),
FormCredMethod: pulumi.String("string"),
FormCredentialSharingGroupId: pulumi.String("string"),
FormFillUrlMatches: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchArgs{
FormUrl: pulumi.String("string"),
FormUrlMatchType: pulumi.String("string"),
},
},
FormType: pulumi.String("string"),
RevealPasswordOnForm: pulumi.Bool(false),
SyncFromTemplate: pulumi.Bool(false),
UserNameFormExpression: pulumi.String("string"),
UserNameFormTemplate: pulumi.String("string"),
},
UrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateArgs{
Configuration: pulumi.String("string"),
FormCredMethod: pulumi.String("string"),
FormCredentialSharingGroupId: pulumi.String("string"),
FormFillUrlMatches: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchArgs{
FormUrl: pulumi.String("string"),
FormUrlMatchType: pulumi.String("string"),
},
},
FormType: pulumi.String("string"),
RevealPasswordOnForm: pulumi.Bool(false),
SyncFromTemplate: pulumi.Bool(false),
UserNameFormExpression: pulumi.String("string"),
UserNameFormTemplate: pulumi.String("string"),
},
UrnietfparamsscimschemasoracleidcsextensionkerberosRealmApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppArgs{
DefaultEncryptionSaltType: pulumi.String("string"),
MasterKey: pulumi.String("string"),
MaxRenewableAge: pulumi.Int(0),
MaxTicketLife: pulumi.Int(0),
RealmName: pulumi.String("string"),
SupportedEncryptionSaltTypes: pulumi.StringArray{
pulumi.String("string"),
},
TicketFlags: pulumi.Int(0),
},
UrnietfparamsscimschemasoracleidcsextensionmanagedappApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppArgs{
AccountFormVisible: pulumi.Bool(false),
AdminConsentGranted: pulumi.Bool(false),
BundleConfigurationProperties: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertyArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertyArgs{
IcfType: pulumi.String("string"),
Name: pulumi.String("string"),
Required: pulumi.Bool(false),
Confidential: pulumi.Bool(false),
DisplayName: pulumi.String("string"),
HelpMessage: pulumi.String("string"),
Order: pulumi.Int(0),
Values: pulumi.StringArray{
pulumi.String("string"),
},
},
},
BundlePoolConfiguration: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationArgs{
MaxIdle: pulumi.Int(0),
MaxObjects: pulumi.Int(0),
MaxWait: pulumi.Int(0),
MinEvictableIdleTimeMillis: pulumi.Int(0),
MinIdle: pulumi.Int(0),
},
CanBeAuthoritative: pulumi.Bool(false),
Connected: pulumi.Bool(false),
ConnectorBundles: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnectorBundleArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnectorBundleArgs{
Type: pulumi.String("string"),
Value: pulumi.String("string"),
Display: pulumi.String("string"),
Ref: pulumi.String("string"),
WellKnownId: pulumi.String("string"),
},
},
EnableAuthSyncNewUserNotification: pulumi.Bool(false),
EnableSync: pulumi.Bool(false),
EnableSyncSummaryReportNotification: pulumi.Bool(false),
FlatFileBundleConfigurationProperties: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertyArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertyArgs{
IcfType: pulumi.String("string"),
Name: pulumi.String("string"),
Required: pulumi.Bool(false),
Confidential: pulumi.Bool(false),
DisplayName: pulumi.String("string"),
HelpMessage: pulumi.String("string"),
Order: pulumi.Int(0),
Values: pulumi.StringArray{
pulumi.String("string"),
},
},
},
FlatFileConnectorBundle: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundleArgs{
Value: pulumi.String("string"),
Display: pulumi.String("string"),
Ref: pulumi.String("string"),
WellKnownId: pulumi.String("string"),
},
IdentityBridges: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIdentityBridgeArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIdentityBridgeArgs{
Name: pulumi.String("string"),
Ref: pulumi.String("string"),
Value: pulumi.String("string"),
},
},
IsAuthoritative: pulumi.Bool(false),
IsDirectory: pulumi.Bool(false),
IsOnPremiseApp: pulumi.Bool(false),
IsSchemaCustomizationSupported: pulumi.Bool(false),
IsSchemaDiscoverySupported: pulumi.Bool(false),
IsThreeLeggedOauthEnabled: pulumi.Bool(false),
IsTwoLeggedOauthEnabled: pulumi.Bool(false),
ObjectClasses: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppObjectClassArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppObjectClassArgs{
Type: pulumi.String("string"),
Value: pulumi.String("string"),
Display: pulumi.String("string"),
IsAccountObjectClass: pulumi.Bool(false),
Ref: pulumi.String("string"),
ResourceType: pulumi.String("string"),
},
},
SyncConfigLastModified: pulumi.String("string"),
ThreeLeggedOauthCredential: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialArgs{
AccessToken: pulumi.String("string"),
AccessTokenExpiry: pulumi.String("string"),
RefreshToken: pulumi.String("string"),
},
ThreeLeggedOauthProviderName: pulumi.String("string"),
},
UrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppArgs{
MulticloudServiceType: pulumi.String("string"),
MulticloudPlatformUrl: pulumi.String("string"),
},
UrnietfparamsscimschemasoracleidcsextensionopcServiceApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceAppArgs{
CurrentFederationMode: pulumi.String("string"),
CurrentSynchronizationMode: pulumi.String("string"),
EnablingNextFedSyncModes: pulumi.Bool(false),
NextFederationMode: pulumi.String("string"),
NextSynchronizationMode: pulumi.String("string"),
Region: pulumi.String("string"),
ServiceInstanceIdentifier: pulumi.String("string"),
},
UrnietfparamsscimschemasoracleidcsextensionradiusAppApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppArgs{
IncludeGroupInResponse: pulumi.Bool(false),
ClientIp: pulumi.String("string"),
SecretKey: pulumi.String("string"),
Port: pulumi.String("string"),
EndUserIpAttribute: pulumi.String("string"),
GroupMembershipToReturns: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturnArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturnArgs{
Value: pulumi.String("string"),
Display: pulumi.String("string"),
Ref: pulumi.String("string"),
},
},
GroupNameFormat: pulumi.String("string"),
GroupMembershipRadiusAttribute: pulumi.String("string"),
PasswordAndOtpTogether: pulumi.Bool(false),
CaptureClientIp: pulumi.Bool(false),
RadiusVendorSpecificId: pulumi.String("string"),
ResponseFormat: pulumi.String("string"),
ResponseFormatDelimiter: pulumi.String("string"),
CountryCodeResponseAttributeId: pulumi.String("string"),
TypeOfRadiusApp: pulumi.String("string"),
},
UrnietfparamsscimschemasoracleidcsextensionrequestableApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableAppArgs{
Requestable: pulumi.Bool(false),
},
UrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppArgs{
AssertionConsumerUrl: pulumi.String("string"),
EncryptAssertion: pulumi.Bool(false),
EncryptionAlgorithm: pulumi.String("string"),
EncryptionCertificate: pulumi.String("string"),
FederationProtocol: pulumi.String("string"),
GroupAssertionAttributes: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributeArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributeArgs{
Name: pulumi.String("string"),
Condition: pulumi.String("string"),
Format: pulumi.String("string"),
GroupName: pulumi.String("string"),
},
},
HokAcsUrl: pulumi.String("string"),
HokRequired: pulumi.Bool(false),
IncludeSigningCertInSignature: pulumi.Bool(false),
KeyEncryptionAlgorithm: pulumi.String("string"),
LastNotificationSentTime: pulumi.String("string"),
LogoutBinding: pulumi.String("string"),
LogoutEnabled: pulumi.Bool(false),
LogoutRequestUrl: pulumi.String("string"),
LogoutResponseUrl: pulumi.String("string"),
Metadata: pulumi.String("string"),
NameIdFormat: pulumi.String("string"),
NameIdUserstoreAttribute: pulumi.String("string"),
OutboundAssertionAttributes: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppOutboundAssertionAttributeArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppOutboundAssertionAttributeArgs{
Value: pulumi.String("string"),
Direction: pulumi.String("string"),
Ref: pulumi.String("string"),
},
},
PartnerProviderId: pulumi.String("string"),
PartnerProviderPattern: pulumi.String("string"),
SignResponseOrAssertion: pulumi.String("string"),
SignatureHashAlgorithm: pulumi.String("string"),
SigningCertificate: pulumi.String("string"),
SuccinctId: pulumi.String("string"),
TenantProviderId: pulumi.String("string"),
UserAssertionAttributes: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributeArray{
&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributeArgs{
Name: pulumi.String("string"),
UserStoreAttributeName: pulumi.String("string"),
Format: pulumi.String("string"),
},
},
},
UrnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppArgs{
ResourceRef: pulumi.Bool(false),
WebTierPolicyAzControl: pulumi.String("string"),
WebTierPolicyJson: pulumi.String("string"),
},
})
var domainsAppResource = new DomainsApp("domainsAppResource", DomainsAppArgs.builder()
.basedOnTemplate(DomainsAppBasedOnTemplateArgs.builder()
.value("string")
.lastModified("string")
.ref("string")
.wellKnownId("string")
.build())
.schemas("string")
.idcsEndpoint("string")
.displayName("string")
.isObligationCapable(false)
.isWebTierPolicy(false)
.allowedGrants("string")
.allowedOperations("string")
.allowedScopes(DomainsAppAllowedScopeArgs.builder()
.fqs("string")
.idOfDefiningApp("string")
.readOnly(false)
.build())
.allowedTags(DomainsAppAllowedTagArgs.builder()
.key("string")
.value("string")
.readOnly(false)
.build())
.appIcon("string")
.appSignonPolicy(DomainsAppAppSignonPolicyArgs.builder()
.value("string")
.ref("string")
.build())
.appThumbnail("string")
.appsNetworkPerimeters(DomainsAppAppsNetworkPerimeterArgs.builder()
.value("string")
.ref("string")
.build())
.asOpcService(DomainsAppAsOpcServiceArgs.builder()
.value("string")
.ref("string")
.build())
.attrRenderingMetadatas(DomainsAppAttrRenderingMetadataArgs.builder()
.name("string")
.minSize(0)
.order(0)
.maxLength(0)
.maxSize(0)
.minLength(0)
.datatype("string")
.helptext("string")
.label("string")
.readOnly(false)
.regexp("string")
.required(false)
.section("string")
.visible(false)
.widget("string")
.build())
.attributeSets("string")
.attributes("string")
.audience("string")
.authorization("string")
.allowAccessControl(false)
.bypassConsent(false)
.certificates(DomainsAppCertificateArgs.builder()
.certAlias("string")
.kid("string")
.sha1thumbprint("string")
.x509base64certificate("string")
.x5t("string")
.build())
.clientIpChecking("string")
.clientType("string")
.contactEmailAddress("string")
.isUnmanagedApp(false)
.description("string")
.disableKmsiTokenAuthentication(false)
.allUrlSchemesAllowed(false)
.errorPageUrl("string")
.homePageUrl("string")
.icon("string")
.idTokenEncAlgo("string")
.aliasApps(DomainsAppAliasAppArgs.builder()
.value("string")
.description("string")
.display("string")
.ref("string")
.build())
.identityProviders(DomainsAppIdentityProviderArgs.builder()
.value("string")
.display("string")
.ref("string")
.build())
.idpPolicy(DomainsAppIdpPolicyArgs.builder()
.value("string")
.ref("string")
.build())
.isAliasApp(false)
.isEnterpriseApp(false)
.isFormFill(false)
.isKerberosRealm(false)
.isLoginTarget(false)
.isMobileTarget(false)
.isMulticloudServiceApp(false)
.isOauthClient(false)
.isOauthResource(false)
.accessTokenExpiry(0)
.isRadiusApp(false)
.samlServiceProvider(DomainsAppSamlServiceProviderArgs.builder()
.value("string")
.ref("string")
.build())
.allowOffline(false)
.delegatedServiceNames("string")
.landingPageUrl("string")
.linkingCallbackUrl("string")
.loginMechanism("string")
.loginPageUrl("string")
.logoutPageUrl("string")
.logoutUri("string")
.name("string")
.ocid("string")
.postLogoutRedirectUris("string")
.privacyPolicyUrl("string")
.productLogoUrl("string")
.productName("string")
.protectableSecondaryAudiences(DomainsAppProtectableSecondaryAudienceArgs.builder()
.value("string")
.readOnly(false)
.build())
.radiusPolicy(DomainsAppRadiusPolicyArgs.builder()
.value("string")
.ref("string")
.build())
.redirectUris("string")
.refreshTokenExpiry(0)
.resourceTypeSchemaVersion("string")
.isSamlServiceProvider(false)
.active(false)
.scopes(DomainsAppScopeArgs.builder()
.value("string")
.description("string")
.displayName("string")
.fqs("string")
.readOnly(false)
.requiresConsent(false)
.build())
.secondaryAudiences("string")
.serviceParams(DomainsAppServiceParamArgs.builder()
.name("string")
.value("string")
.build())
.serviceTypeUrn("string")
.serviceTypeVersion("string")
.showInMyApps(false)
.signonPolicy(DomainsAppSignonPolicyArgs.builder()
.value("string")
.ref("string")
.build())
.tags(DomainsAppTagArgs.builder()
.key("string")
.value("string")
.build())
.termsOfServiceUrl("string")
.termsOfUse(DomainsAppTermsOfUseArgs.builder()
.value("string")
.name("string")
.ref("string")
.build())
.trustPolicies(DomainsAppTrustPolicyArgs.builder()
.value("string")
.ref("string")
.build())
.trustScope("string")
.urnietfparamsscimschemasoracleidcsextensionOciTags(DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs.builder()
.definedTags(DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs.builder()
.key("string")
.namespace("string")
.value("string")
.build())
.freeformTags(DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs.builder()
.key("string")
.value("string")
.build())
.tagSlug("string")
.build())
.urnietfparamsscimschemasoracleidcsextensiondbcsApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppArgs.builder()
.domainApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppDomainAppArgs.builder()
.value("string")
.display("string")
.ref("string")
.build())
.domainName("string")
.build())
.urnietfparamsscimschemasoracleidcsextensionenterpriseAppApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppArgs.builder()
.allowAuthzDecisionTtl(0)
.allowAuthzPolicy(DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzPolicyArgs.builder()
.value("string")
.ref("string")
.build())
.appResources(DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResourceArgs.builder()
.value("string")
.ref("string")
.build())
.denyAuthzDecisionTtl(0)
.denyAuthzPolicy(DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzPolicyArgs.builder()
.value("string")
.ref("string")
.build())
.build())
.urnietfparamsscimschemasoracleidcsextensionformFillAppApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppArgs.builder()
.configuration("string")
.formCredMethod("string")
.formCredentialSharingGroupId("string")
.formFillUrlMatches(DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchArgs.builder()
.formUrl("string")
.formUrlMatchType("string")
.build())
.formType("string")
.revealPasswordOnForm(false)
.syncFromTemplate(false)
.userNameFormExpression("string")
.userNameFormTemplate("string")
.build())
.urnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate(DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateArgs.builder()
.configuration("string")
.formCredMethod("string")
.formCredentialSharingGroupId("string")
.formFillUrlMatches(DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchArgs.builder()
.formUrl("string")
.formUrlMatchType("string")
.build())
.formType("string")
.revealPasswordOnForm(false)
.syncFromTemplate(false)
.userNameFormExpression("string")
.userNameFormTemplate("string")
.build())
.urnietfparamsscimschemasoracleidcsextensionkerberosRealmApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppArgs.builder()
.defaultEncryptionSaltType("string")
.masterKey("string")
.maxRenewableAge(0)
.maxTicketLife(0)
.realmName("string")
.supportedEncryptionSaltTypes("string")
.ticketFlags(0)
.build())
.urnietfparamsscimschemasoracleidcsextensionmanagedappApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppArgs.builder()
.accountFormVisible(false)
.adminConsentGranted(false)
.bundleConfigurationProperties(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertyArgs.builder()
.icfType("string")
.name("string")
.required(false)
.confidential(false)
.displayName("string")
.helpMessage("string")
.order(0)
.values("string")
.build())
.bundlePoolConfiguration(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationArgs.builder()
.maxIdle(0)
.maxObjects(0)
.maxWait(0)
.minEvictableIdleTimeMillis(0)
.minIdle(0)
.build())
.canBeAuthoritative(false)
.connected(false)
.connectorBundles(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnectorBundleArgs.builder()
.type("string")
.value("string")
.display("string")
.ref("string")
.wellKnownId("string")
.build())
.enableAuthSyncNewUserNotification(false)
.enableSync(false)
.enableSyncSummaryReportNotification(false)
.flatFileBundleConfigurationProperties(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertyArgs.builder()
.icfType("string")
.name("string")
.required(false)
.confidential(false)
.displayName("string")
.helpMessage("string")
.order(0)
.values("string")
.build())
.flatFileConnectorBundle(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundleArgs.builder()
.value("string")
.display("string")
.ref("string")
.wellKnownId("string")
.build())
.identityBridges(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIdentityBridgeArgs.builder()
.name("string")
.ref("string")
.value("string")
.build())
.isAuthoritative(false)
.isDirectory(false)
.isOnPremiseApp(false)
.isSchemaCustomizationSupported(false)
.isSchemaDiscoverySupported(false)
.isThreeLeggedOauthEnabled(false)
.isTwoLeggedOauthEnabled(false)
.objectClasses(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppObjectClassArgs.builder()
.type("string")
.value("string")
.display("string")
.isAccountObjectClass(false)
.ref("string")
.resourceType("string")
.build())
.syncConfigLastModified("string")
.threeLeggedOauthCredential(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialArgs.builder()
.accessToken("string")
.accessTokenExpiry("string")
.refreshToken("string")
.build())
.threeLeggedOauthProviderName("string")
.build())
.urnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppArgs.builder()
.multicloudServiceType("string")
.multicloudPlatformUrl("string")
.build())
.urnietfparamsscimschemasoracleidcsextensionopcServiceApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceAppArgs.builder()
.currentFederationMode("string")
.currentSynchronizationMode("string")
.enablingNextFedSyncModes(false)
.nextFederationMode("string")
.nextSynchronizationMode("string")
.region("string")
.serviceInstanceIdentifier("string")
.build())
.urnietfparamsscimschemasoracleidcsextensionradiusAppApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppArgs.builder()
.includeGroupInResponse(false)
.clientIp("string")
.secretKey("string")
.port("string")
.endUserIpAttribute("string")
.groupMembershipToReturns(DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturnArgs.builder()
.value("string")
.display("string")
.ref("string")
.build())
.groupNameFormat("string")
.groupMembershipRadiusAttribute("string")
.passwordAndOtpTogether(false)
.captureClientIp(false)
.radiusVendorSpecificId("string")
.responseFormat("string")
.responseFormatDelimiter("string")
.countryCodeResponseAttributeId("string")
.typeOfRadiusApp("string")
.build())
.urnietfparamsscimschemasoracleidcsextensionrequestableApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableAppArgs.builder()
.requestable(false)
.build())
.urnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppArgs.builder()
.assertionConsumerUrl("string")
.encryptAssertion(false)
.encryptionAlgorithm("string")
.encryptionCertificate("string")
.federationProtocol("string")
.groupAssertionAttributes(DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributeArgs.builder()
.name("string")
.condition("string")
.format("string")
.groupName("string")
.build())
.hokAcsUrl("string")
.hokRequired(false)
.includeSigningCertInSignature(false)
.keyEncryptionAlgorithm("string")
.lastNotificationSentTime("string")
.logoutBinding("string")
.logoutEnabled(false)
.logoutRequestUrl("string")
.logoutResponseUrl("string")
.metadata("string")
.nameIdFormat("string")
.nameIdUserstoreAttribute("string")
.outboundAssertionAttributes(DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppOutboundAssertionAttributeArgs.builder()
.value("string")
.direction("string")
.ref("string")
.build())
.partnerProviderId("string")
.partnerProviderPattern("string")
.signResponseOrAssertion("string")
.signatureHashAlgorithm("string")
.signingCertificate("string")
.succinctId("string")
.tenantProviderId("string")
.userAssertionAttributes(DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributeArgs.builder()
.name("string")
.userStoreAttributeName("string")
.format("string")
.build())
.build())
.urnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppArgs.builder()
.resourceRef(false)
.webTierPolicyAzControl("string")
.webTierPolicyJson("string")
.build())
.build());
domains_app_resource = oci.identity.DomainsApp("domainsAppResource",
based_on_template=oci.identity.DomainsAppBasedOnTemplateArgs(
value="string",
last_modified="string",
ref="string",
well_known_id="string",
),
schemas=["string"],
idcs_endpoint="string",
display_name="string",
is_obligation_capable=False,
is_web_tier_policy=False,
allowed_grants=["string"],
allowed_operations=["string"],
allowed_scopes=[oci.identity.DomainsAppAllowedScopeArgs(
fqs="string",
id_of_defining_app="string",
read_only=False,
)],
allowed_tags=[oci.identity.DomainsAppAllowedTagArgs(
key="string",
value="string",
read_only=False,
)],
app_icon="string",
app_signon_policy=oci.identity.DomainsAppAppSignonPolicyArgs(
value="string",
ref="string",
),
app_thumbnail="string",
apps_network_perimeters=[oci.identity.DomainsAppAppsNetworkPerimeterArgs(
value="string",
ref="string",
)],
as_opc_service=oci.identity.DomainsAppAsOpcServiceArgs(
value="string",
ref="string",
),
attr_rendering_metadatas=[oci.identity.DomainsAppAttrRenderingMetadataArgs(
name="string",
min_size=0,
order=0,
max_length=0,
max_size=0,
min_length=0,
datatype="string",
helptext="string",
label="string",
read_only=False,
regexp="string",
required=False,
section="string",
visible=False,
widget="string",
)],
attribute_sets=["string"],
attributes="string",
audience="string",
authorization="string",
allow_access_control=False,
bypass_consent=False,
certificates=[oci.identity.DomainsAppCertificateArgs(
cert_alias="string",
kid="string",
sha1thumbprint="string",
x509base64certificate="string",
x5t="string",
)],
client_ip_checking="string",
client_type="string",
contact_email_address="string",
is_unmanaged_app=False,
description="string",
disable_kmsi_token_authentication=False,
all_url_schemes_allowed=False,
error_page_url="string",
home_page_url="string",
icon="string",
id_token_enc_algo="string",
alias_apps=[oci.identity.DomainsAppAliasAppArgs(
value="string",
description="string",
display="string",
ref="string",
)],
identity_providers=[oci.identity.DomainsAppIdentityProviderArgs(
value="string",
display="string",
ref="string",
)],
idp_policy=oci.identity.DomainsAppIdpPolicyArgs(
value="string",
ref="string",
),
is_alias_app=False,
is_enterprise_app=False,
is_form_fill=False,
is_kerberos_realm=False,
is_login_target=False,
is_mobile_target=False,
is_multicloud_service_app=False,
is_oauth_client=False,
is_oauth_resource=False,
access_token_expiry=0,
is_radius_app=False,
saml_service_provider=oci.identity.DomainsAppSamlServiceProviderArgs(
value="string",
ref="string",
),
allow_offline=False,
delegated_service_names=["string"],
landing_page_url="string",
linking_callback_url="string",
login_mechanism="string",
login_page_url="string",
logout_page_url="string",
logout_uri="string",
name="string",
ocid="string",
post_logout_redirect_uris=["string"],
privacy_policy_url="string",
product_logo_url="string",
product_name="string",
protectable_secondary_audiences=[oci.identity.DomainsAppProtectableSecondaryAudienceArgs(
value="string",
read_only=False,
)],
radius_policy=oci.identity.DomainsAppRadiusPolicyArgs(
value="string",
ref="string",
),
redirect_uris=["string"],
refresh_token_expiry=0,
resource_type_schema_version="string",
is_saml_service_provider=False,
active=False,
scopes=[oci.identity.DomainsAppScopeArgs(
value="string",
description="string",
display_name="string",
fqs="string",
read_only=False,
requires_consent=False,
)],
secondary_audiences=["string"],
service_params=[oci.identity.DomainsAppServiceParamArgs(
name="string",
value="string",
)],
service_type_urn="string",
service_type_version="string",
show_in_my_apps=False,
signon_policy=oci.identity.DomainsAppSignonPolicyArgs(
value="string",
ref="string",
),
tags=[oci.identity.DomainsAppTagArgs(
key="string",
value="string",
)],
terms_of_service_url="string",
terms_of_use=oci.identity.DomainsAppTermsOfUseArgs(
value="string",
name="string",
ref="string",
),
trust_policies=[oci.identity.DomainsAppTrustPolicyArgs(
value="string",
ref="string",
)],
trust_scope="string",
urnietfparamsscimschemasoracleidcsextension_oci_tags=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs(
defined_tags=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs(
key="string",
namespace="string",
value="string",
)],
freeform_tags=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs(
key="string",
value="string",
)],
tag_slug="string",
),
urnietfparamsscimschemasoracleidcsextensiondbcs_app=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppArgs(
domain_app=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppDomainAppArgs(
value="string",
display="string",
ref="string",
),
domain_name="string",
),
urnietfparamsscimschemasoracleidcsextensionenterprise_app_app=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppArgs(
allow_authz_decision_ttl=0,
allow_authz_policy=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzPolicyArgs(
value="string",
ref="string",
),
app_resources=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResourceArgs(
value="string",
ref="string",
)],
deny_authz_decision_ttl=0,
deny_authz_policy=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzPolicyArgs(
value="string",
ref="string",
),
),
urnietfparamsscimschemasoracleidcsextensionform_fill_app_app=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppArgs(
configuration="string",
form_cred_method="string",
form_credential_sharing_group_id="string",
form_fill_url_matches=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchArgs(
form_url="string",
form_url_match_type="string",
)],
form_type="string",
reveal_password_on_form=False,
sync_from_template=False,
user_name_form_expression="string",
user_name_form_template="string",
),
urnietfparamsscimschemasoracleidcsextensionform_fill_app_template_app_template=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateArgs(
configuration="string",
form_cred_method="string",
form_credential_sharing_group_id="string",
form_fill_url_matches=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchArgs(
form_url="string",
form_url_match_type="string",
)],
form_type="string",
reveal_password_on_form=False,
sync_from_template=False,
user_name_form_expression="string",
user_name_form_template="string",
),
urnietfparamsscimschemasoracleidcsextensionkerberos_realm_app=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppArgs(
default_encryption_salt_type="string",
master_key="string",
max_renewable_age=0,
max_ticket_life=0,
realm_name="string",
supported_encryption_salt_types=["string"],
ticket_flags=0,
),
urnietfparamsscimschemasoracleidcsextensionmanagedapp_app=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppArgs(
account_form_visible=False,
admin_consent_granted=False,
bundle_configuration_properties=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertyArgs(
icf_type="string",
name="string",
required=False,
confidential=False,
display_name="string",
help_message="string",
order=0,
values=["string"],
)],
bundle_pool_configuration=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationArgs(
max_idle=0,
max_objects=0,
max_wait=0,
min_evictable_idle_time_millis=0,
min_idle=0,
),
can_be_authoritative=False,
connected=False,
connector_bundles=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnectorBundleArgs(
type="string",
value="string",
display="string",
ref="string",
well_known_id="string",
)],
enable_auth_sync_new_user_notification=False,
enable_sync=False,
enable_sync_summary_report_notification=False,
flat_file_bundle_configuration_properties=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertyArgs(
icf_type="string",
name="string",
required=False,
confidential=False,
display_name="string",
help_message="string",
order=0,
values=["string"],
)],
flat_file_connector_bundle=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundleArgs(
value="string",
display="string",
ref="string",
well_known_id="string",
),
identity_bridges=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIdentityBridgeArgs(
name="string",
ref="string",
value="string",
)],
is_authoritative=False,
is_directory=False,
is_on_premise_app=False,
is_schema_customization_supported=False,
is_schema_discovery_supported=False,
is_three_legged_oauth_enabled=False,
is_two_legged_oauth_enabled=False,
object_classes=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppObjectClassArgs(
type="string",
value="string",
display="string",
is_account_object_class=False,
ref="string",
resource_type="string",
)],
sync_config_last_modified="string",
three_legged_oauth_credential=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialArgs(
access_token="string",
access_token_expiry="string",
refresh_token="string",
),
three_legged_oauth_provider_name="string",
),
urnietfparamsscimschemasoracleidcsextensionmulticloud_service_app_app=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppArgs(
multicloud_service_type="string",
multicloud_platform_url="string",
),
urnietfparamsscimschemasoracleidcsextensionopc_service_app=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceAppArgs(
current_federation_mode="string",
current_synchronization_mode="string",
enabling_next_fed_sync_modes=False,
next_federation_mode="string",
next_synchronization_mode="string",
region="string",
service_instance_identifier="string",
),
urnietfparamsscimschemasoracleidcsextensionradius_app_app=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppArgs(
include_group_in_response=False,
client_ip="string",
secret_key="string",
port="string",
end_user_ip_attribute="string",
group_membership_to_returns=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturnArgs(
value="string",
display="string",
ref="string",
)],
group_name_format="string",
group_membership_radius_attribute="string",
password_and_otp_together=False,
capture_client_ip=False,
radius_vendor_specific_id="string",
response_format="string",
response_format_delimiter="string",
country_code_response_attribute_id="string",
type_of_radius_app="string",
),
urnietfparamsscimschemasoracleidcsextensionrequestable_app=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableAppArgs(
requestable=False,
),
urnietfparamsscimschemasoracleidcsextensionsaml_service_provider_app=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppArgs(
assertion_consumer_url="string",
encrypt_assertion=False,
encryption_algorithm="string",
encryption_certificate="string",
federation_protocol="string",
group_assertion_attributes=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributeArgs(
name="string",
condition="string",
format="string",
group_name="string",
)],
hok_acs_url="string",
hok_required=False,
include_signing_cert_in_signature=False,
key_encryption_algorithm="string",
last_notification_sent_time="string",
logout_binding="string",
logout_enabled=False,
logout_request_url="string",
logout_response_url="string",
metadata="string",
name_id_format="string",
name_id_userstore_attribute="string",
outbound_assertion_attributes=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppOutboundAssertionAttributeArgs(
value="string",
direction="string",
ref="string",
)],
partner_provider_id="string",
partner_provider_pattern="string",
sign_response_or_assertion="string",
signature_hash_algorithm="string",
signing_certificate="string",
succinct_id="string",
tenant_provider_id="string",
user_assertion_attributes=[oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributeArgs(
name="string",
user_store_attribute_name="string",
format="string",
)],
),
urnietfparamsscimschemasoracleidcsextensionweb_tier_policy_app=oci.identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppArgs(
resource_ref=False,
web_tier_policy_az_control="string",
web_tier_policy_json="string",
))
const domainsAppResource = new oci.identity.DomainsApp("domainsAppResource", {
basedOnTemplate: {
value: "string",
lastModified: "string",
ref: "string",
wellKnownId: "string",
},
schemas: ["string"],
idcsEndpoint: "string",
displayName: "string",
isObligationCapable: false,
isWebTierPolicy: false,
allowedGrants: ["string"],
allowedOperations: ["string"],
allowedScopes: [{
fqs: "string",
idOfDefiningApp: "string",
readOnly: false,
}],
allowedTags: [{
key: "string",
value: "string",
readOnly: false,
}],
appIcon: "string",
appSignonPolicy: {
value: "string",
ref: "string",
},
appThumbnail: "string",
appsNetworkPerimeters: [{
value: "string",
ref: "string",
}],
asOpcService: {
value: "string",
ref: "string",
},
attrRenderingMetadatas: [{
name: "string",
minSize: 0,
order: 0,
maxLength: 0,
maxSize: 0,
minLength: 0,
datatype: "string",
helptext: "string",
label: "string",
readOnly: false,
regexp: "string",
required: false,
section: "string",
visible: false,
widget: "string",
}],
attributeSets: ["string"],
attributes: "string",
audience: "string",
authorization: "string",
allowAccessControl: false,
bypassConsent: false,
certificates: [{
certAlias: "string",
kid: "string",
sha1thumbprint: "string",
x509base64certificate: "string",
x5t: "string",
}],
clientIpChecking: "string",
clientType: "string",
contactEmailAddress: "string",
isUnmanagedApp: false,
description: "string",
disableKmsiTokenAuthentication: false,
allUrlSchemesAllowed: false,
errorPageUrl: "string",
homePageUrl: "string",
icon: "string",
idTokenEncAlgo: "string",
aliasApps: [{
value: "string",
description: "string",
display: "string",
ref: "string",
}],
identityProviders: [{
value: "string",
display: "string",
ref: "string",
}],
idpPolicy: {
value: "string",
ref: "string",
},
isAliasApp: false,
isEnterpriseApp: false,
isFormFill: false,
isKerberosRealm: false,
isLoginTarget: false,
isMobileTarget: false,
isMulticloudServiceApp: false,
isOauthClient: false,
isOauthResource: false,
accessTokenExpiry: 0,
isRadiusApp: false,
samlServiceProvider: {
value: "string",
ref: "string",
},
allowOffline: false,
delegatedServiceNames: ["string"],
landingPageUrl: "string",
linkingCallbackUrl: "string",
loginMechanism: "string",
loginPageUrl: "string",
logoutPageUrl: "string",
logoutUri: "string",
name: "string",
ocid: "string",
postLogoutRedirectUris: ["string"],
privacyPolicyUrl: "string",
productLogoUrl: "string",
productName: "string",
protectableSecondaryAudiences: [{
value: "string",
readOnly: false,
}],
radiusPolicy: {
value: "string",
ref: "string",
},
redirectUris: ["string"],
refreshTokenExpiry: 0,
resourceTypeSchemaVersion: "string",
isSamlServiceProvider: false,
active: false,
scopes: [{
value: "string",
description: "string",
displayName: "string",
fqs: "string",
readOnly: false,
requiresConsent: false,
}],
secondaryAudiences: ["string"],
serviceParams: [{
name: "string",
value: "string",
}],
serviceTypeUrn: "string",
serviceTypeVersion: "string",
showInMyApps: false,
signonPolicy: {
value: "string",
ref: "string",
},
tags: [{
key: "string",
value: "string",
}],
termsOfServiceUrl: "string",
termsOfUse: {
value: "string",
name: "string",
ref: "string",
},
trustPolicies: [{
value: "string",
ref: "string",
}],
trustScope: "string",
urnietfparamsscimschemasoracleidcsextensionOciTags: {
definedTags: [{
key: "string",
namespace: "string",
value: "string",
}],
freeformTags: [{
key: "string",
value: "string",
}],
tagSlug: "string",
},
urnietfparamsscimschemasoracleidcsextensiondbcsApp: {
domainApp: {
value: "string",
display: "string",
ref: "string",
},
domainName: "string",
},
urnietfparamsscimschemasoracleidcsextensionenterpriseAppApp: {
allowAuthzDecisionTtl: 0,
allowAuthzPolicy: {
value: "string",
ref: "string",
},
appResources: [{
value: "string",
ref: "string",
}],
denyAuthzDecisionTtl: 0,
denyAuthzPolicy: {
value: "string",
ref: "string",
},
},
urnietfparamsscimschemasoracleidcsextensionformFillAppApp: {
configuration: "string",
formCredMethod: "string",
formCredentialSharingGroupId: "string",
formFillUrlMatches: [{
formUrl: "string",
formUrlMatchType: "string",
}],
formType: "string",
revealPasswordOnForm: false,
syncFromTemplate: false,
userNameFormExpression: "string",
userNameFormTemplate: "string",
},
urnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate: {
configuration: "string",
formCredMethod: "string",
formCredentialSharingGroupId: "string",
formFillUrlMatches: [{
formUrl: "string",
formUrlMatchType: "string",
}],
formType: "string",
revealPasswordOnForm: false,
syncFromTemplate: false,
userNameFormExpression: "string",
userNameFormTemplate: "string",
},
urnietfparamsscimschemasoracleidcsextensionkerberosRealmApp: {
defaultEncryptionSaltType: "string",
masterKey: "string",
maxRenewableAge: 0,
maxTicketLife: 0,
realmName: "string",
supportedEncryptionSaltTypes: ["string"],
ticketFlags: 0,
},
urnietfparamsscimschemasoracleidcsextensionmanagedappApp: {
accountFormVisible: false,
adminConsentGranted: false,
bundleConfigurationProperties: [{
icfType: "string",
name: "string",
required: false,
confidential: false,
displayName: "string",
helpMessage: "string",
order: 0,
values: ["string"],
}],
bundlePoolConfiguration: {
maxIdle: 0,
maxObjects: 0,
maxWait: 0,
minEvictableIdleTimeMillis: 0,
minIdle: 0,
},
canBeAuthoritative: false,
connected: false,
connectorBundles: [{
type: "string",
value: "string",
display: "string",
ref: "string",
wellKnownId: "string",
}],
enableAuthSyncNewUserNotification: false,
enableSync: false,
enableSyncSummaryReportNotification: false,
flatFileBundleConfigurationProperties: [{
icfType: "string",
name: "string",
required: false,
confidential: false,
displayName: "string",
helpMessage: "string",
order: 0,
values: ["string"],
}],
flatFileConnectorBundle: {
value: "string",
display: "string",
ref: "string",
wellKnownId: "string",
},
identityBridges: [{
name: "string",
ref: "string",
value: "string",
}],
isAuthoritative: false,
isDirectory: false,
isOnPremiseApp: false,
isSchemaCustomizationSupported: false,
isSchemaDiscoverySupported: false,
isThreeLeggedOauthEnabled: false,
isTwoLeggedOauthEnabled: false,
objectClasses: [{
type: "string",
value: "string",
display: "string",
isAccountObjectClass: false,
ref: "string",
resourceType: "string",
}],
syncConfigLastModified: "string",
threeLeggedOauthCredential: {
accessToken: "string",
accessTokenExpiry: "string",
refreshToken: "string",
},
threeLeggedOauthProviderName: "string",
},
urnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp: {
multicloudServiceType: "string",
multicloudPlatformUrl: "string",
},
urnietfparamsscimschemasoracleidcsextensionopcServiceApp: {
currentFederationMode: "string",
currentSynchronizationMode: "string",
enablingNextFedSyncModes: false,
nextFederationMode: "string",
nextSynchronizationMode: "string",
region: "string",
serviceInstanceIdentifier: "string",
},
urnietfparamsscimschemasoracleidcsextensionradiusAppApp: {
includeGroupInResponse: false,
clientIp: "string",
secretKey: "string",
port: "string",
endUserIpAttribute: "string",
groupMembershipToReturns: [{
value: "string",
display: "string",
ref: "string",
}],
groupNameFormat: "string",
groupMembershipRadiusAttribute: "string",
passwordAndOtpTogether: false,
captureClientIp: false,
radiusVendorSpecificId: "string",
responseFormat: "string",
responseFormatDelimiter: "string",
countryCodeResponseAttributeId: "string",
typeOfRadiusApp: "string",
},
urnietfparamsscimschemasoracleidcsextensionrequestableApp: {
requestable: false,
},
urnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp: {
assertionConsumerUrl: "string",
encryptAssertion: false,
encryptionAlgorithm: "string",
encryptionCertificate: "string",
federationProtocol: "string",
groupAssertionAttributes: [{
name: "string",
condition: "string",
format: "string",
groupName: "string",
}],
hokAcsUrl: "string",
hokRequired: false,
includeSigningCertInSignature: false,
keyEncryptionAlgorithm: "string",
lastNotificationSentTime: "string",
logoutBinding: "string",
logoutEnabled: false,
logoutRequestUrl: "string",
logoutResponseUrl: "string",
metadata: "string",
nameIdFormat: "string",
nameIdUserstoreAttribute: "string",
outboundAssertionAttributes: [{
value: "string",
direction: "string",
ref: "string",
}],
partnerProviderId: "string",
partnerProviderPattern: "string",
signResponseOrAssertion: "string",
signatureHashAlgorithm: "string",
signingCertificate: "string",
succinctId: "string",
tenantProviderId: "string",
userAssertionAttributes: [{
name: "string",
userStoreAttributeName: "string",
format: "string",
}],
},
urnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp: {
resourceRef: false,
webTierPolicyAzControl: "string",
webTierPolicyJson: "string",
},
});
type: oci:Identity:DomainsApp
properties:
accessTokenExpiry: 0
active: false
aliasApps:
- description: string
display: string
ref: string
value: string
allUrlSchemesAllowed: false
allowAccessControl: false
allowOffline: false
allowedGrants:
- string
allowedOperations:
- string
allowedScopes:
- fqs: string
idOfDefiningApp: string
readOnly: false
allowedTags:
- key: string
readOnly: false
value: string
appIcon: string
appSignonPolicy:
ref: string
value: string
appThumbnail: string
appsNetworkPerimeters:
- ref: string
value: string
asOpcService:
ref: string
value: string
attrRenderingMetadatas:
- datatype: string
helptext: string
label: string
maxLength: 0
maxSize: 0
minLength: 0
minSize: 0
name: string
order: 0
readOnly: false
regexp: string
required: false
section: string
visible: false
widget: string
attributeSets:
- string
attributes: string
audience: string
authorization: string
basedOnTemplate:
lastModified: string
ref: string
value: string
wellKnownId: string
bypassConsent: false
certificates:
- certAlias: string
kid: string
sha1thumbprint: string
x5t: string
x509base64certificate: string
clientIpChecking: string
clientType: string
contactEmailAddress: string
delegatedServiceNames:
- string
description: string
disableKmsiTokenAuthentication: false
displayName: string
errorPageUrl: string
homePageUrl: string
icon: string
idTokenEncAlgo: string
idcsEndpoint: string
identityProviders:
- display: string
ref: string
value: string
idpPolicy:
ref: string
value: string
isAliasApp: false
isEnterpriseApp: false
isFormFill: false
isKerberosRealm: false
isLoginTarget: false
isMobileTarget: false
isMulticloudServiceApp: false
isOauthClient: false
isOauthResource: false
isObligationCapable: false
isRadiusApp: false
isSamlServiceProvider: false
isUnmanagedApp: false
isWebTierPolicy: false
landingPageUrl: string
linkingCallbackUrl: string
loginMechanism: string
loginPageUrl: string
logoutPageUrl: string
logoutUri: string
name: string
ocid: string
postLogoutRedirectUris:
- string
privacyPolicyUrl: string
productLogoUrl: string
productName: string
protectableSecondaryAudiences:
- readOnly: false
value: string
radiusPolicy:
ref: string
value: string
redirectUris:
- string
refreshTokenExpiry: 0
resourceTypeSchemaVersion: string
samlServiceProvider:
ref: string
value: string
schemas:
- string
scopes:
- description: string
displayName: string
fqs: string
readOnly: false
requiresConsent: false
value: string
secondaryAudiences:
- string
serviceParams:
- name: string
value: string
serviceTypeUrn: string
serviceTypeVersion: string
showInMyApps: false
signonPolicy:
ref: string
value: string
tags:
- key: string
value: string
termsOfServiceUrl: string
termsOfUse:
name: string
ref: string
value: string
trustPolicies:
- ref: string
value: string
trustScope: string
urnietfparamsscimschemasoracleidcsextensionOciTags:
definedTags:
- key: string
namespace: string
value: string
freeformTags:
- key: string
value: string
tagSlug: string
urnietfparamsscimschemasoracleidcsextensiondbcsApp:
domainApp:
display: string
ref: string
value: string
domainName: string
urnietfparamsscimschemasoracleidcsextensionenterpriseAppApp:
allowAuthzDecisionTtl: 0
allowAuthzPolicy:
ref: string
value: string
appResources:
- ref: string
value: string
denyAuthzDecisionTtl: 0
denyAuthzPolicy:
ref: string
value: string
urnietfparamsscimschemasoracleidcsextensionformFillAppApp:
configuration: string
formCredMethod: string
formCredentialSharingGroupId: string
formFillUrlMatches:
- formUrl: string
formUrlMatchType: string
formType: string
revealPasswordOnForm: false
syncFromTemplate: false
userNameFormExpression: string
userNameFormTemplate: string
urnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate:
configuration: string
formCredMethod: string
formCredentialSharingGroupId: string
formFillUrlMatches:
- formUrl: string
formUrlMatchType: string
formType: string
revealPasswordOnForm: false
syncFromTemplate: false
userNameFormExpression: string
userNameFormTemplate: string
urnietfparamsscimschemasoracleidcsextensionkerberosRealmApp:
defaultEncryptionSaltType: string
masterKey: string
maxRenewableAge: 0
maxTicketLife: 0
realmName: string
supportedEncryptionSaltTypes:
- string
ticketFlags: 0
urnietfparamsscimschemasoracleidcsextensionmanagedappApp:
accountFormVisible: false
adminConsentGranted: false
bundleConfigurationProperties:
- confidential: false
displayName: string
helpMessage: string
icfType: string
name: string
order: 0
required: false
values:
- string
bundlePoolConfiguration:
maxIdle: 0
maxObjects: 0
maxWait: 0
minEvictableIdleTimeMillis: 0
minIdle: 0
canBeAuthoritative: false
connected: false
connectorBundles:
- display: string
ref: string
type: string
value: string
wellKnownId: string
enableAuthSyncNewUserNotification: false
enableSync: false
enableSyncSummaryReportNotification: false
flatFileBundleConfigurationProperties:
- confidential: false
displayName: string
helpMessage: string
icfType: string
name: string
order: 0
required: false
values:
- string
flatFileConnectorBundle:
display: string
ref: string
value: string
wellKnownId: string
identityBridges:
- name: string
ref: string
value: string
isAuthoritative: false
isDirectory: false
isOnPremiseApp: false
isSchemaCustomizationSupported: false
isSchemaDiscoverySupported: false
isThreeLeggedOauthEnabled: false
isTwoLeggedOauthEnabled: false
objectClasses:
- display: string
isAccountObjectClass: false
ref: string
resourceType: string
type: string
value: string
syncConfigLastModified: string
threeLeggedOauthCredential:
accessToken: string
accessTokenExpiry: string
refreshToken: string
threeLeggedOauthProviderName: string
urnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp:
multicloudPlatformUrl: string
multicloudServiceType: string
urnietfparamsscimschemasoracleidcsextensionopcServiceApp:
currentFederationMode: string
currentSynchronizationMode: string
enablingNextFedSyncModes: false
nextFederationMode: string
nextSynchronizationMode: string
region: string
serviceInstanceIdentifier: string
urnietfparamsscimschemasoracleidcsextensionradiusAppApp:
captureClientIp: false
clientIp: string
countryCodeResponseAttributeId: string
endUserIpAttribute: string
groupMembershipRadiusAttribute: string
groupMembershipToReturns:
- display: string
ref: string
value: string
groupNameFormat: string
includeGroupInResponse: false
passwordAndOtpTogether: false
port: string
radiusVendorSpecificId: string
responseFormat: string
responseFormatDelimiter: string
secretKey: string
typeOfRadiusApp: string
urnietfparamsscimschemasoracleidcsextensionrequestableApp:
requestable: false
urnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp:
assertionConsumerUrl: string
encryptAssertion: false
encryptionAlgorithm: string
encryptionCertificate: string
federationProtocol: string
groupAssertionAttributes:
- condition: string
format: string
groupName: string
name: string
hokAcsUrl: string
hokRequired: false
includeSigningCertInSignature: false
keyEncryptionAlgorithm: string
lastNotificationSentTime: string
logoutBinding: string
logoutEnabled: false
logoutRequestUrl: string
logoutResponseUrl: string
metadata: string
nameIdFormat: string
nameIdUserstoreAttribute: string
outboundAssertionAttributes:
- direction: string
ref: string
value: string
partnerProviderId: string
partnerProviderPattern: string
signResponseOrAssertion: string
signatureHashAlgorithm: string
signingCertificate: string
succinctId: string
tenantProviderId: string
userAssertionAttributes:
- format: string
name: string
userStoreAttributeName: string
urnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp:
resourceRef: false
webTierPolicyAzControl: string
webTierPolicyJson: string
DomainsApp Resource Properties
To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.
Inputs
The DomainsApp resource accepts the following input properties:
- Based
On DomainsTemplate App Based On Template (Updatable) Application template on which the application is based.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
- Display
Name string (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
- Idcs
Endpoint string - The basic endpoint for the identity domain
- Schemas List<string>
(Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Access
Token intExpiry (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Active bool
(Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Alias
Apps List<DomainsApp Alias App> (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- All
Url boolSchemes Allowed (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Allow
Access boolControl (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Allow
Offline bool (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Allowed
Grants List<string> (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Allowed
Operations List<string> (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Allowed
Scopes List<DomainsApp Allowed Scope> (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- List<Domains
App Allowed Tag> (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access.
Added In: 17.4.6
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- App
Icon string (Updatable) Application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- App
Signon DomainsPolicy App App Signon Policy (Updatable) App Sign-on Policy.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- App
Thumbnail string (Updatable) Application thumbnail.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Apps
Network List<DomainsPerimeters App Apps Network Perimeter> (Updatable) Network Perimeter
Added In: 2010242156
SCIM++ Properties:
- idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- As
Opc DomainsService App As Opc Service (Updatable) OPCService facet of the application.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Attr
Rendering List<DomainsMetadatas App Attr Rendering Metadata> (Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
- Attribute
Sets List<string> - (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- Attributes string
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- Audience string
(Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- string
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- Bypass
Consent bool (Updatable) If true, indicates that consent should be skipped for all scopes
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Certificates
List<Domains
App Certificate> (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Client
Ip stringChecking (Updatable) Network Perimeters checking mode
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Client
Type string (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Contact
Email stringAddress (Updatable) Contact Email Address
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Delegated
Service List<string>Names (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials
Added In: 2207040824
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Description string
(Updatable) Description of the application.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Disable
Kmsi boolToken Authentication (Updatable) Indicates whether the application is allowed to be access using kmsi token.
Added In: 2111190457
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
- Error
Page stringUrl (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Home
Page stringUrl (Updatable) Home Page URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Icon string
(Updatable) URL of application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- Id
Token stringEnc Algo (Updatable) Encryption Alogrithm to use for encrypting ID token.
Added In: 2010242156
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Identity
Providers List<DomainsApp Identity Provider> (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- Idp
Policy DomainsApp Idp Policy (Updatable) IDP Policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Is
Alias boolApp If true, this App is an AliasApp and it cannot be granted to an end-user directly.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
- Is
Enterprise boolApp (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Form boolFill (Updatable) If true, this application acts as FormFill Application
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Kerberos boolRealm (Updatable) If true, indicates that this App supports Kerberos Authentication
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Login boolTarget (Updatable) If true, this App allows runtime services to log end users into this App automatically.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Mobile boolTarget (Updatable) If true, indicates that the App should be visible in each end-user's mobile application.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Multicloud boolService App (Updatable) If true, indicates the app is used for multicloud service integration.
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Oauth boolClient (Updatable) If true, this application acts as an OAuth Client
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Oauth boolResource (Updatable) If true, indicates that this application acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Obligation boolCapable (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Radius boolApp (Updatable) If true, this application acts as an Radius App
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Saml boolService Provider (Updatable) If true, then this App acts as a SAML Service Provider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Unmanaged boolApp If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Web boolTier Policy (Updatable) If true, the webtier policy is active
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Landing
Page stringUrl (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Linking
Callback stringUrl (Updatable) This attribute specifies the callback URL for the social linking operation.
Added In: 18.2.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Login
Mechanism string (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Login
Page stringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Logout
Page stringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Logout
Uri string (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Name string
Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- Ocid string
(Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
- Post
Logout List<string>Redirect Uris (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Privacy
Policy stringUrl (Updatable) Privacy Policy URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Product
Logo stringUrl (Updatable) Application Logo URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Product
Name string (Updatable) Product Name
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Protectable
Secondary List<DomainsAudiences App Protectable Secondary Audience> (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Radius
Policy DomainsApp Radius Policy (Updatable) RADIUS Policy assigned to this application.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Redirect
Uris List<string> (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Refresh
Token intExpiry (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Resource
Type stringSchema Version - (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- Saml
Service DomainsProvider App Saml Service Provider (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Scopes
List<Domains
App Scope> (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Secondary
Audiences List<string> (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Deprecated Since: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Service
Params List<DomainsApp Service Param> (Updatable) Custom attribute that is required to compute other attribute values during app creation.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
- Service
Type stringUrn (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Service
Type stringVersion (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Show
In boolMy Apps (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Signon
Policy DomainsApp Signon Policy (Updatable) Sign-on Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- List<Domains
App Tag> (Updatable) A list of tags on this resource.
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- Terms
Of stringService Url (Updatable) Terms of Service URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Terms
Of DomainsUse App Terms Of Use (Updatable) Terms Of Use.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Trust
Policies List<DomainsApp Trust Policy> (Updatable) Trust Policies.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Trust
Scope string (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags - (Updatable) Oracle Cloud Infrastructure Tags.
- Urnietfparamsscimschemasoracleidcsextensiondbcs
App DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App - (Updatable) This extension provides attributes for database service facet of an App
- Urnietfparamsscimschemasoracleidcsextensionenterprise
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App - (Updatable) This extension defines the Enterprise App related attributes.
- Urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App - (Updatable) This extension provides attributes for Form-Fill facet of App
- Urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template - (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- Urnietfparamsscimschemasoracleidcsextensionkerberos
Realm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App - (Updatable) Kerberos Realm
- Urnietfparamsscimschemasoracleidcsextensionmanagedapp
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App - (Updatable) Managed App
- Urnietfparamsscimschemasoracleidcsextensionmulticloud
Service DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App - (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- Urnietfparamsscimschemasoracleidcsextensionopc
Service DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App - (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- Urnietfparamsscimschemasoracleidcsextensionradius
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App - (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- Urnietfparamsscimschemasoracleidcsextensionrequestable
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App - (Updatable) Requestable App
- Urnietfparamsscimschemasoracleidcsextensionsaml
Service DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App - (Updatable) This extension defines attributes related to the Service Providers configuration.
- Urnietfparamsscimschemasoracleidcsextensionweb
Tier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App - (Updatable) WebTier Policy
- Based
On DomainsTemplate App Based On Template Args (Updatable) Application template on which the application is based.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
- Display
Name string (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
- Idcs
Endpoint string - The basic endpoint for the identity domain
- Schemas []string
(Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Access
Token intExpiry (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Active bool
(Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Alias
Apps []DomainsApp Alias App Args (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- All
Url boolSchemes Allowed (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Allow
Access boolControl (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Allow
Offline bool (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Allowed
Grants []string (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Allowed
Operations []string (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Allowed
Scopes []DomainsApp Allowed Scope Args (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- []Domains
App Allowed Tag Args (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access.
Added In: 17.4.6
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- App
Icon string (Updatable) Application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- App
Signon DomainsPolicy App App Signon Policy Args (Updatable) App Sign-on Policy.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- App
Thumbnail string (Updatable) Application thumbnail.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Apps
Network []DomainsPerimeters App Apps Network Perimeter Args (Updatable) Network Perimeter
Added In: 2010242156
SCIM++ Properties:
- idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- As
Opc DomainsService App As Opc Service Args (Updatable) OPCService facet of the application.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Attr
Rendering []DomainsMetadatas App Attr Rendering Metadata Args (Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
- Attribute
Sets []string - (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- Attributes string
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- Audience string
(Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- string
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- Bypass
Consent bool (Updatable) If true, indicates that consent should be skipped for all scopes
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Certificates
[]Domains
App Certificate Args (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Client
Ip stringChecking (Updatable) Network Perimeters checking mode
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Client
Type string (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Contact
Email stringAddress (Updatable) Contact Email Address
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Delegated
Service []stringNames (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials
Added In: 2207040824
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Description string
(Updatable) Description of the application.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Disable
Kmsi boolToken Authentication (Updatable) Indicates whether the application is allowed to be access using kmsi token.
Added In: 2111190457
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
- Error
Page stringUrl (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Home
Page stringUrl (Updatable) Home Page URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Icon string
(Updatable) URL of application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- Id
Token stringEnc Algo (Updatable) Encryption Alogrithm to use for encrypting ID token.
Added In: 2010242156
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Identity
Providers []DomainsApp Identity Provider Args (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- Idp
Policy DomainsApp Idp Policy Args (Updatable) IDP Policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Is
Alias boolApp If true, this App is an AliasApp and it cannot be granted to an end-user directly.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
- Is
Enterprise boolApp (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Form boolFill (Updatable) If true, this application acts as FormFill Application
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Kerberos boolRealm (Updatable) If true, indicates that this App supports Kerberos Authentication
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Login boolTarget (Updatable) If true, this App allows runtime services to log end users into this App automatically.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Mobile boolTarget (Updatable) If true, indicates that the App should be visible in each end-user's mobile application.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Multicloud boolService App (Updatable) If true, indicates the app is used for multicloud service integration.
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Oauth boolClient (Updatable) If true, this application acts as an OAuth Client
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Oauth boolResource (Updatable) If true, indicates that this application acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Obligation boolCapable (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Radius boolApp (Updatable) If true, this application acts as an Radius App
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Saml boolService Provider (Updatable) If true, then this App acts as a SAML Service Provider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Unmanaged boolApp If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Web boolTier Policy (Updatable) If true, the webtier policy is active
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Landing
Page stringUrl (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Linking
Callback stringUrl (Updatable) This attribute specifies the callback URL for the social linking operation.
Added In: 18.2.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Login
Mechanism string (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Login
Page stringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Logout
Page stringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Logout
Uri string (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Name string
Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- Ocid string
(Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
- Post
Logout []stringRedirect Uris (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Privacy
Policy stringUrl (Updatable) Privacy Policy URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Product
Logo stringUrl (Updatable) Application Logo URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Product
Name string (Updatable) Product Name
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Protectable
Secondary []DomainsAudiences App Protectable Secondary Audience Args (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Radius
Policy DomainsApp Radius Policy Args (Updatable) RADIUS Policy assigned to this application.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Redirect
Uris []string (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Refresh
Token intExpiry (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Resource
Type stringSchema Version - (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- Saml
Service DomainsProvider App Saml Service Provider Args (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Scopes
[]Domains
App Scope Args (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Secondary
Audiences []string (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Deprecated Since: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Service
Params []DomainsApp Service Param Args (Updatable) Custom attribute that is required to compute other attribute values during app creation.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
- Service
Type stringUrn (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Service
Type stringVersion (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Show
In boolMy Apps (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Signon
Policy DomainsApp Signon Policy Args (Updatable) Sign-on Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- []Domains
App Tag Args (Updatable) A list of tags on this resource.
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- Terms
Of stringService Url (Updatable) Terms of Service URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Terms
Of DomainsUse App Terms Of Use Args (Updatable) Terms Of Use.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Trust
Policies []DomainsApp Trust Policy Args (Updatable) Trust Policies.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Trust
Scope string (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags Args - (Updatable) Oracle Cloud Infrastructure Tags.
- Urnietfparamsscimschemasoracleidcsextensiondbcs
App DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Args - (Updatable) This extension provides attributes for database service facet of an App
- Urnietfparamsscimschemasoracleidcsextensionenterprise
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Args - (Updatable) This extension defines the Enterprise App related attributes.
- Urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Args - (Updatable) This extension provides attributes for Form-Fill facet of App
- Urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Args - (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- Urnietfparamsscimschemasoracleidcsextensionkerberos
Realm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App Args - (Updatable) Kerberos Realm
- Urnietfparamsscimschemasoracleidcsextensionmanagedapp
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Args - (Updatable) Managed App
- Urnietfparamsscimschemasoracleidcsextensionmulticloud
Service DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App Args - (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- Urnietfparamsscimschemasoracleidcsextensionopc
Service DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App Args - (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- Urnietfparamsscimschemasoracleidcsextensionradius
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App Args - (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- Urnietfparamsscimschemasoracleidcsextensionrequestable
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App Args - (Updatable) Requestable App
- Urnietfparamsscimschemasoracleidcsextensionsaml
Service DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Args - (Updatable) This extension defines attributes related to the Service Providers configuration.
- Urnietfparamsscimschemasoracleidcsextensionweb
Tier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App Args - (Updatable) WebTier Policy
- based
On DomainsTemplate App Based On Template (Updatable) Application template on which the application is based.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
- display
Name String (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
- idcs
Endpoint String - The basic endpoint for the identity domain
- schemas List<String>
(Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- access
Token IntegerExpiry (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- active Boolean
(Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- alias
Apps List<DomainsApp Alias App> (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- all
Url BooleanSchemes Allowed (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow
Access BooleanControl (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow
Offline Boolean (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allowed
Grants List<String> (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed
Operations List<String> (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed
Scopes List<DomainsApp Allowed Scope> (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- List<Domains
App Allowed Tag> (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access.
Added In: 17.4.6
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- app
Icon String (Updatable) Application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- app
Signon DomainsPolicy App App Signon Policy (Updatable) App Sign-on Policy.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- app
Thumbnail String (Updatable) Application thumbnail.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- apps
Network List<DomainsPerimeters App Apps Network Perimeter> (Updatable) Network Perimeter
Added In: 2010242156
SCIM++ Properties:
- idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- as
Opc DomainsService App As Opc Service (Updatable) OPCService facet of the application.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- attr
Rendering List<DomainsMetadatas App Attr Rendering Metadata> (Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
- attribute
Sets List<String> - (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes String
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience String
(Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- String
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- bypass
Consent Boolean (Updatable) If true, indicates that consent should be skipped for all scopes
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- certificates
List<Domains
App Certificate> (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- client
Ip StringChecking (Updatable) Network Perimeters checking mode
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- client
Type String (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- contact
Email StringAddress (Updatable) Contact Email Address
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- delegated
Service List<String>Names (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials
Added In: 2207040824
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- description String
(Updatable) Description of the application.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- disable
Kmsi BooleanToken Authentication (Updatable) Indicates whether the application is allowed to be access using kmsi token.
Added In: 2111190457
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
- error
Page StringUrl (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- home
Page StringUrl (Updatable) Home Page URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icon String
(Updatable) URL of application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- id
Token StringEnc Algo (Updatable) Encryption Alogrithm to use for encrypting ID token.
Added In: 2010242156
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- identity
Providers List<DomainsApp Provider> (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- idp
Policy DomainsApp Idp Policy (Updatable) IDP Policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- is
Alias BooleanApp If true, this App is an AliasApp and it cannot be granted to an end-user directly.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
- is
Enterprise BooleanApp (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Form BooleanFill (Updatable) If true, this application acts as FormFill Application
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Kerberos BooleanRealm (Updatable) If true, indicates that this App supports Kerberos Authentication
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Login BooleanTarget (Updatable) If true, this App allows runtime services to log end users into this App automatically.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Mobile BooleanTarget (Updatable) If true, indicates that the App should be visible in each end-user's mobile application.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Multicloud BooleanService App (Updatable) If true, indicates the app is used for multicloud service integration.
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Oauth BooleanClient (Updatable) If true, this application acts as an OAuth Client
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Oauth BooleanResource (Updatable) If true, indicates that this application acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Obligation BooleanCapable (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Radius BooleanApp (Updatable) If true, this application acts as an Radius App
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Saml BooleanService Provider (Updatable) If true, then this App acts as a SAML Service Provider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Unmanaged BooleanApp If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Web BooleanTier Policy (Updatable) If true, the webtier policy is active
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- landing
Page StringUrl (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- linking
Callback StringUrl (Updatable) This attribute specifies the callback URL for the social linking operation.
Added In: 18.2.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login
Mechanism String (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login
Page StringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Page StringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Uri String (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name String
Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- ocid String
(Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
- post
Logout List<String>Redirect Uris (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- privacy
Policy StringUrl (Updatable) Privacy Policy URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product
Logo StringUrl (Updatable) Application Logo URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product
Name String (Updatable) Product Name
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- protectable
Secondary List<DomainsAudiences App Protectable Secondary Audience> (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- radius
Policy DomainsApp Radius Policy (Updatable) RADIUS Policy assigned to this application.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- redirect
Uris List<String> (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- refresh
Token IntegerExpiry (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- resource
Type StringSchema Version - (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- saml
Service DomainsProvider App Saml Service Provider (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- scopes
List<Domains
App Scope> (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- secondary
Audiences List<String> (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Deprecated Since: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service
Params List<DomainsApp Service Param> (Updatable) Custom attribute that is required to compute other attribute values during app creation.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
- service
Type StringUrn (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service
Type StringVersion (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- show
In BooleanMy Apps (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- signon
Policy DomainsApp Signon Policy (Updatable) Sign-on Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- List<Domains
App Tag> (Updatable) A list of tags on this resource.
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- terms
Of StringService Url (Updatable) Terms of Service URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- terms
Of DomainsUse App Terms Of Use (Updatable) Terms Of Use.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust
Policies List<DomainsApp Trust Policy> (Updatable) Trust Policies.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust
Scope String (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags - (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcs
App DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App - (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterprise
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App - (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App - (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template - (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberos
Realm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App - (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedapp
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App - (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloud
Service DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App - (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopc
Service DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App - (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradius
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App - (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestable
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App - (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsaml
Service DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App - (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionweb
Tier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App - (Updatable) WebTier Policy
- based
On DomainsTemplate App Based On Template (Updatable) Application template on which the application is based.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
- display
Name string (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
- idcs
Endpoint string - The basic endpoint for the identity domain
- schemas string[]
(Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- access
Token numberExpiry (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- active boolean
(Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- alias
Apps DomainsApp Alias App[] (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- all
Url booleanSchemes Allowed (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow
Access booleanControl (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow
Offline boolean (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allowed
Grants string[] (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed
Operations string[] (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed
Scopes DomainsApp Allowed Scope[] (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Domains
App Allowed Tag[] (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access.
Added In: 17.4.6
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- app
Icon string (Updatable) Application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- app
Signon DomainsPolicy App App Signon Policy (Updatable) App Sign-on Policy.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- app
Thumbnail string (Updatable) Application thumbnail.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- apps
Network DomainsPerimeters App Apps Network Perimeter[] (Updatable) Network Perimeter
Added In: 2010242156
SCIM++ Properties:
- idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- as
Opc DomainsService App As Opc Service (Updatable) OPCService facet of the application.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- attr
Rendering DomainsMetadatas App Attr Rendering Metadata[] (Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
- attribute
Sets string[] - (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes string
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience string
(Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- string
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- bypass
Consent boolean (Updatable) If true, indicates that consent should be skipped for all scopes
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- certificates
Domains
App Certificate[] (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- client
Ip stringChecking (Updatable) Network Perimeters checking mode
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- client
Type string (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- contact
Email stringAddress (Updatable) Contact Email Address
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- delegated
Service string[]Names (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials
Added In: 2207040824
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- description string
(Updatable) Description of the application.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- disable
Kmsi booleanToken Authentication (Updatable) Indicates whether the application is allowed to be access using kmsi token.
Added In: 2111190457
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
- error
Page stringUrl (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- home
Page stringUrl (Updatable) Home Page URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icon string
(Updatable) URL of application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- id
Token stringEnc Algo (Updatable) Encryption Alogrithm to use for encrypting ID token.
Added In: 2010242156
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- identity
Providers DomainsApp Identity Provider[] (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- idp
Policy DomainsApp Idp Policy (Updatable) IDP Policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- is
Alias booleanApp If true, this App is an AliasApp and it cannot be granted to an end-user directly.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
- is
Enterprise booleanApp (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Form booleanFill (Updatable) If true, this application acts as FormFill Application
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Kerberos booleanRealm (Updatable) If true, indicates that this App supports Kerberos Authentication
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Login booleanTarget (Updatable) If true, this App allows runtime services to log end users into this App automatically.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Mobile booleanTarget (Updatable) If true, indicates that the App should be visible in each end-user's mobile application.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Multicloud booleanService App (Updatable) If true, indicates the app is used for multicloud service integration.
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Oauth booleanClient (Updatable) If true, this application acts as an OAuth Client
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Oauth booleanResource (Updatable) If true, indicates that this application acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Obligation booleanCapable (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Radius booleanApp (Updatable) If true, this application acts as an Radius App
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Saml booleanService Provider (Updatable) If true, then this App acts as a SAML Service Provider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Unmanaged booleanApp If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Web booleanTier Policy (Updatable) If true, the webtier policy is active
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- landing
Page stringUrl (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- linking
Callback stringUrl (Updatable) This attribute specifies the callback URL for the social linking operation.
Added In: 18.2.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login
Mechanism string (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login
Page stringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Page stringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Uri string (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name string
Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- ocid string
(Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
- post
Logout string[]Redirect Uris (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- privacy
Policy stringUrl (Updatable) Privacy Policy URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product
Logo stringUrl (Updatable) Application Logo URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product
Name string (Updatable) Product Name
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- protectable
Secondary DomainsAudiences App Protectable Secondary Audience[] (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- radius
Policy DomainsApp Radius Policy (Updatable) RADIUS Policy assigned to this application.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- redirect
Uris string[] (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- refresh
Token numberExpiry (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- resource
Type stringSchema Version - (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- saml
Service DomainsProvider App Saml Service Provider (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- scopes
Domains
App Scope[] (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- secondary
Audiences string[] (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Deprecated Since: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service
Params DomainsApp Service Param[] (Updatable) Custom attribute that is required to compute other attribute values during app creation.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
- service
Type stringUrn (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service
Type stringVersion (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- show
In booleanMy Apps (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- signon
Policy DomainsApp Signon Policy (Updatable) Sign-on Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Domains
App Tag[] (Updatable) A list of tags on this resource.
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- terms
Of stringService Url (Updatable) Terms of Service URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- terms
Of DomainsUse App Terms Of Use (Updatable) Terms Of Use.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust
Policies DomainsApp Trust Policy[] (Updatable) Trust Policies.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust
Scope string (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags - (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcs
App DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App - (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterprise
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App - (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App - (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template - (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberos
Realm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App - (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedapp
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App - (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloud
Service DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App - (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopc
Service DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App - (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradius
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App - (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestable
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App - (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsaml
Service DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App - (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionweb
Tier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App - (Updatable) WebTier Policy
- based_
on_ identity.template Domains App Based On Template Args (Updatable) Application template on which the application is based.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
- display_
name str (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
- idcs_
endpoint str - The basic endpoint for the identity domain
- schemas Sequence[str]
(Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- access_
token_ intexpiry (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- active bool
(Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- alias_
apps Sequence[identity.Domains App Alias App Args] (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- all_
url_ boolschemes_ allowed (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow_
access_ boolcontrol (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow_
offline bool (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allowed_
grants Sequence[str] (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed_
operations Sequence[str] (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed_
scopes Sequence[identity.Domains App Allowed Scope Args] (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Sequence[identity.
Domains App Allowed Tag Args] (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access.
Added In: 17.4.6
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- app_
icon str (Updatable) Application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- app_
signon_ identity.policy Domains App App Signon Policy Args (Updatable) App Sign-on Policy.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- app_
thumbnail str (Updatable) Application thumbnail.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- apps_
network_ Sequence[identity.perimeters Domains App Apps Network Perimeter Args] (Updatable) Network Perimeter
Added In: 2010242156
SCIM++ Properties:
- idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- as_
opc_ identity.service Domains App As Opc Service Args (Updatable) OPCService facet of the application.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- attr_
rendering_ Sequence[identity.metadatas Domains App Attr Rendering Metadata Args] (Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
- attribute_
sets Sequence[str] - (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes str
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience str
(Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- str
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- bypass_
consent bool (Updatable) If true, indicates that consent should be skipped for all scopes
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- certificates
Sequence[identity.
Domains App Certificate Args] (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- client_
ip_ strchecking (Updatable) Network Perimeters checking mode
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- client_
type str (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- contact_
email_ straddress (Updatable) Contact Email Address
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- delegated_
service_ Sequence[str]names (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials
Added In: 2207040824
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- description str
(Updatable) Description of the application.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- disable_
kmsi_ booltoken_ authentication (Updatable) Indicates whether the application is allowed to be access using kmsi token.
Added In: 2111190457
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
- error_
page_ strurl (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- home_
page_ strurl (Updatable) Home Page URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icon str
(Updatable) URL of application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- id_
token_ strenc_ algo (Updatable) Encryption Alogrithm to use for encrypting ID token.
Added In: 2010242156
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- identity_
providers Sequence[identity.Domains App Identity Provider Args] (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- idp_
policy identity.Domains App Idp Policy Args (Updatable) IDP Policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- is_
alias_ boolapp If true, this App is an AliasApp and it cannot be granted to an end-user directly.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
- is_
enterprise_ boolapp (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
form_ boolfill (Updatable) If true, this application acts as FormFill Application
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
kerberos_ boolrealm (Updatable) If true, indicates that this App supports Kerberos Authentication
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
login_ booltarget (Updatable) If true, this App allows runtime services to log end users into this App automatically.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
mobile_ booltarget (Updatable) If true, indicates that the App should be visible in each end-user's mobile application.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
multicloud_ boolservice_ app (Updatable) If true, indicates the app is used for multicloud service integration.
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
oauth_ boolclient (Updatable) If true, this application acts as an OAuth Client
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
oauth_ boolresource (Updatable) If true, indicates that this application acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
obligation_ boolcapable (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
radius_ boolapp (Updatable) If true, this application acts as an Radius App
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
saml_ boolservice_ provider (Updatable) If true, then this App acts as a SAML Service Provider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
unmanaged_ boolapp If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
web_ booltier_ policy (Updatable) If true, the webtier policy is active
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- landing_
page_ strurl (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- linking_
callback_ strurl (Updatable) This attribute specifies the callback URL for the social linking operation.
Added In: 18.2.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login_
mechanism str (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login_
page_ strurl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout_
page_ strurl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout_
uri str (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name str
Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- ocid str
(Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
- post_
logout_ Sequence[str]redirect_ uris (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- privacy_
policy_ strurl (Updatable) Privacy Policy URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product_
logo_ strurl (Updatable) Application Logo URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product_
name str (Updatable) Product Name
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- protectable_
secondary_ Sequence[identity.audiences Domains App Protectable Secondary Audience Args] (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- radius_
policy identity.Domains App Radius Policy Args (Updatable) RADIUS Policy assigned to this application.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- redirect_
uris Sequence[str] (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- refresh_
token_ intexpiry (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- resource_
type_ strschema_ version - (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- saml_
service_ identity.provider Domains App Saml Service Provider Args (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- scopes
Sequence[identity.
Domains App Scope Args] (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- secondary_
audiences Sequence[str] (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Deprecated Since: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service_
params Sequence[identity.Domains App Service Param Args] (Updatable) Custom attribute that is required to compute other attribute values during app creation.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
- service_
type_ strurn (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service_
type_ strversion (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- show_
in_ boolmy_ apps (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- signon_
policy identity.Domains App Signon Policy Args (Updatable) Sign-on Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Sequence[identity.
Domains App Tag Args] (Updatable) A list of tags on this resource.
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- terms_
of_ strservice_ url (Updatable) Terms of Service URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- terms_
of_ identity.use Domains App Terms Of Use Args (Updatable) Terms Of Use.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust_
policies Sequence[identity.Domains App Trust Policy Args] (Updatable) Trust Policies.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust_
scope str (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- identity.
Domains App Urnietfparamsscimschemasoracleidcsextension Oci Tags Args - (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcs_
app identity.Domains App Urnietfparamsscimschemasoracleidcsextensiondbcs App Args - (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterprise_
app_ identity.app Domains App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Args - (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionform_
fill_ identity.app_ app Domains App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Args - (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionform_
fill_ identity.app_ template_ app_ template Domains App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Args - (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberos_
realm_ identity.app Domains App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App Args - (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedapp_
app identity.Domains App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Args - (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloud_
service_ identity.app_ app Domains App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App Args - (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopc_
service_ identity.app Domains App Urnietfparamsscimschemasoracleidcsextensionopc Service App Args - (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradius_
app_ identity.app Domains App Urnietfparamsscimschemasoracleidcsextensionradius App App Args - (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestable_
app identity.Domains App Urnietfparamsscimschemasoracleidcsextensionrequestable App Args - (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsaml_
service_ identity.provider_ app Domains App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Args - (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionweb_
tier_ identity.policy_ app Domains App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App Args - (Updatable) WebTier Policy
- based
On Property MapTemplate (Updatable) Application template on which the application is based.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
- display
Name String (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
- idcs
Endpoint String - The basic endpoint for the identity domain
- schemas List<String>
(Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- access
Token NumberExpiry (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- active Boolean
(Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- alias
Apps List<Property Map> (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- all
Url BooleanSchemes Allowed (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow
Access BooleanControl (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow
Offline Boolean (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allowed
Grants List<String> (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed
Operations List<String> (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed
Scopes List<Property Map> (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- List<Property Map>
(Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access.
Added In: 17.4.6
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- app
Icon String (Updatable) Application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- app
Signon Property MapPolicy (Updatable) App Sign-on Policy.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- app
Thumbnail String (Updatable) Application thumbnail.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- apps
Network List<Property Map>Perimeters (Updatable) Network Perimeter
Added In: 2010242156
SCIM++ Properties:
- idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- as
Opc Property MapService (Updatable) OPCService facet of the application.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- attr
Rendering List<Property Map>Metadatas (Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
- attribute
Sets List<String> - (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes String
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience String
(Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- String
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- bypass
Consent Boolean (Updatable) If true, indicates that consent should be skipped for all scopes
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- certificates List<Property Map>
(Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- client
Ip StringChecking (Updatable) Network Perimeters checking mode
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- client
Type String (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- contact
Email StringAddress (Updatable) Contact Email Address
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- delegated
Service List<String>Names (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials
Added In: 2207040824
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- description String
(Updatable) Description of the application.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- disable
Kmsi BooleanToken Authentication (Updatable) Indicates whether the application is allowed to be access using kmsi token.
Added In: 2111190457
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
- error
Page StringUrl (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- home
Page StringUrl (Updatable) Home Page URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icon String
(Updatable) URL of application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- id
Token StringEnc Algo (Updatable) Encryption Alogrithm to use for encrypting ID token.
Added In: 2010242156
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- identity
Providers List<Property Map> (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- idp
Policy Property Map (Updatable) IDP Policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- is
Alias BooleanApp If true, this App is an AliasApp and it cannot be granted to an end-user directly.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
- is
Enterprise BooleanApp (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Form BooleanFill (Updatable) If true, this application acts as FormFill Application
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Kerberos BooleanRealm (Updatable) If true, indicates that this App supports Kerberos Authentication
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Login BooleanTarget (Updatable) If true, this App allows runtime services to log end users into this App automatically.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Mobile BooleanTarget (Updatable) If true, indicates that the App should be visible in each end-user's mobile application.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Multicloud BooleanService App (Updatable) If true, indicates the app is used for multicloud service integration.
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Oauth BooleanClient (Updatable) If true, this application acts as an OAuth Client
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Oauth BooleanResource (Updatable) If true, indicates that this application acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Obligation BooleanCapable (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Radius BooleanApp (Updatable) If true, this application acts as an Radius App
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Saml BooleanService Provider (Updatable) If true, then this App acts as a SAML Service Provider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Unmanaged BooleanApp If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Web BooleanTier Policy (Updatable) If true, the webtier policy is active
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- landing
Page StringUrl (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- linking
Callback StringUrl (Updatable) This attribute specifies the callback URL for the social linking operation.
Added In: 18.2.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login
Mechanism String (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login
Page StringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Page StringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Uri String (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name String
Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- ocid String
(Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
- post
Logout List<String>Redirect Uris (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- privacy
Policy StringUrl (Updatable) Privacy Policy URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product
Logo StringUrl (Updatable) Application Logo URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product
Name String (Updatable) Product Name
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- protectable
Secondary List<Property Map>Audiences (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- radius
Policy Property Map (Updatable) RADIUS Policy assigned to this application.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- redirect
Uris List<String> (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- refresh
Token NumberExpiry (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- resource
Type StringSchema Version - (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- saml
Service Property MapProvider (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- scopes List<Property Map>
(Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- secondary
Audiences List<String> (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Deprecated Since: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service
Params List<Property Map> (Updatable) Custom attribute that is required to compute other attribute values during app creation.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
- service
Type StringUrn (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service
Type StringVersion (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- show
In BooleanMy Apps (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- signon
Policy Property Map (Updatable) Sign-on Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- List<Property Map>
(Updatable) A list of tags on this resource.
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- terms
Of StringService Url (Updatable) Terms of Service URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- terms
Of Property MapUse (Updatable) Terms Of Use.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust
Policies List<Property Map> (Updatable) Trust Policies.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust
Scope String (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Property Map
- (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcs
App Property Map - (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterprise
App Property MapApp - (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionform
Fill Property MapApp App - (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionform
Fill Property MapApp Template App Template - (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberos
Realm Property MapApp - (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedapp
App Property Map - (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloud
Service Property MapApp App - (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopc
Service Property MapApp - (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradius
App Property MapApp - (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestable
App Property Map - (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsaml
Service Property MapProvider App - (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionweb
Tier Property MapPolicy App - (Updatable) WebTier Policy
Outputs
All input properties are implicitly available as output properties. Additionally, the DomainsApp resource produces the following output properties:
- Accounts
List<Domains
App Account> (Updatable) Accounts of App
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Admin
Roles List<DomainsApp Admin Role> (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- Callback
Service stringUrl (Updatable) Callback Service URL
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Client
Secret string (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Cloud
Control List<DomainsProperties App Cloud Control Property> (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App.
Added In: 18.4.2
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Compartment
Ocid string (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Delete
In boolProgress (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Domain
Ocid string (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Editable
Attributes List<DomainsApp Editable Attribute> (Updatable) App attributes editable by subject
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Granted
App List<DomainsRoles App Granted App Role> (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- Grants
List<Domains
App Grant> (Updatable) Grants assigned to the app
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Hashed
Client stringSecret (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App
Added In: 2106240046
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Id string
- The provider-assigned unique ID for this managed resource.
- Idcs
Created List<DomainsBies App Idcs Created By> (Updatable) The User or App who created the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
- Idcs
Last List<DomainsModified Bies App Idcs Last Modified By> (Updatable) The User or App who modified the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- Idcs
Last stringUpgraded In Release (Updatable) The release number when the resource was upgraded.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Idcs
Prevented List<string>Operations (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Infrastructure bool
(Updatable) If true, this App is an internal infrastructure App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Database boolService (Updatable) If true, this application acts as database service Application
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
- Is
Managed boolApp (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Opc boolService (Updatable) If true, this application is an Oracle Public Cloud service-instance.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Metas
List<Domains
App Meta> (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
- Meter
As boolOpc Service (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
- Migrated bool
(Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Ready
To boolUpgrade (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Tenancy
Ocid string (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- User
Roles List<DomainsApp User Role> (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- Accounts
[]Domains
App Account (Updatable) Accounts of App
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Admin
Roles []DomainsApp Admin Role (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- Callback
Service stringUrl (Updatable) Callback Service URL
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Client
Secret string (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Cloud
Control []DomainsProperties App Cloud Control Property (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App.
Added In: 18.4.2
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Compartment
Ocid string (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Delete
In boolProgress (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Domain
Ocid string (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Editable
Attributes []DomainsApp Editable Attribute (Updatable) App attributes editable by subject
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Granted
App []DomainsRoles App Granted App Role (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- Grants
[]Domains
App Grant (Updatable) Grants assigned to the app
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Hashed
Client stringSecret (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App
Added In: 2106240046
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Id string
- The provider-assigned unique ID for this managed resource.
- Idcs
Created []DomainsBies App Idcs Created By (Updatable) The User or App who created the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
- Idcs
Last []DomainsModified Bies App Idcs Last Modified By (Updatable) The User or App who modified the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- Idcs
Last stringUpgraded In Release (Updatable) The release number when the resource was upgraded.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Idcs
Prevented []stringOperations (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Infrastructure bool
(Updatable) If true, this App is an internal infrastructure App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Database boolService (Updatable) If true, this application acts as database service Application
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
- Is
Managed boolApp (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Opc boolService (Updatable) If true, this application is an Oracle Public Cloud service-instance.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Metas
[]Domains
App Meta (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
- Meter
As boolOpc Service (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
- Migrated bool
(Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Ready
To boolUpgrade (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Tenancy
Ocid string (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- User
Roles []DomainsApp User Role (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- accounts
List<Domains
App Account> (Updatable) Accounts of App
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- admin
Roles List<DomainsApp Admin Role> (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- callback
Service StringUrl (Updatable) Callback Service URL
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- client
Secret String (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- cloud
Control List<DomainsProperties App Cloud Control Property> (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App.
Added In: 18.4.2
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- compartment
Ocid String (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- delete
In BooleanProgress (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- domain
Ocid String (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- editable
Attributes List<DomainsApp Editable Attribute> (Updatable) App attributes editable by subject
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- granted
App List<DomainsRoles App Granted App Role> (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- grants
List<Domains
App Grant> (Updatable) Grants assigned to the app
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- hashed
Client StringSecret (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App
Added In: 2106240046
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- id String
- The provider-assigned unique ID for this managed resource.
- idcs
Created List<DomainsBies App Idcs Created By> (Updatable) The User or App who created the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
- idcs
Last List<DomainsModified Bies App Idcs Last Modified By> (Updatable) The User or App who modified the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- idcs
Last StringUpgraded In Release (Updatable) The release number when the resource was upgraded.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- idcs
Prevented List<String>Operations (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- infrastructure Boolean
(Updatable) If true, this App is an internal infrastructure App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Database BooleanService (Updatable) If true, this application acts as database service Application
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
- is
Managed BooleanApp (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Opc BooleanService (Updatable) If true, this application is an Oracle Public Cloud service-instance.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- metas
List<Domains
App Meta> (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
- meter
As BooleanOpc Service (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
- migrated Boolean
(Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- ready
To BooleanUpgrade (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- tenancy
Ocid String (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- user
Roles List<DomainsApp User Role> (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- accounts
Domains
App Account[] (Updatable) Accounts of App
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- admin
Roles DomainsApp Admin Role[] (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- callback
Service stringUrl (Updatable) Callback Service URL
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- client
Secret string (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- cloud
Control DomainsProperties App Cloud Control Property[] (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App.
Added In: 18.4.2
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- compartment
Ocid string (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- delete
In booleanProgress (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- domain
Ocid string (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- editable
Attributes DomainsApp Editable Attribute[] (Updatable) App attributes editable by subject
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- granted
App DomainsRoles App Granted App Role[] (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- grants
Domains
App Grant[] (Updatable) Grants assigned to the app
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- hashed
Client stringSecret (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App
Added In: 2106240046
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- id string
- The provider-assigned unique ID for this managed resource.
- idcs
Created DomainsBies App Idcs Created By[] (Updatable) The User or App who created the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
- idcs
Last DomainsModified Bies App Idcs Last Modified By[] (Updatable) The User or App who modified the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- idcs
Last stringUpgraded In Release (Updatable) The release number when the resource was upgraded.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- idcs
Prevented string[]Operations (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- infrastructure boolean
(Updatable) If true, this App is an internal infrastructure App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Database booleanService (Updatable) If true, this application acts as database service Application
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
- is
Managed booleanApp (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Opc booleanService (Updatable) If true, this application is an Oracle Public Cloud service-instance.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- metas
Domains
App Meta[] (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
- meter
As booleanOpc Service (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
- migrated boolean
(Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- ready
To booleanUpgrade (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- tenancy
Ocid string (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- user
Roles DomainsApp User Role[] (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- accounts
Sequence[identity.
Domains App Account] (Updatable) Accounts of App
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- admin_
roles Sequence[identity.Domains App Admin Role] (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- callback_
service_ strurl (Updatable) Callback Service URL
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- client_
secret str (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- cloud_
control_ Sequence[identity.properties Domains App Cloud Control Property] (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App.
Added In: 18.4.2
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- compartment_
ocid str (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- delete_
in_ boolprogress (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- domain_
ocid str (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- editable_
attributes Sequence[identity.Domains App Editable Attribute] (Updatable) App attributes editable by subject
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- granted_
app_ Sequence[identity.roles Domains App Granted App Role] (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- grants
Sequence[identity.
Domains App Grant] (Updatable) Grants assigned to the app
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- hashed_
client_ strsecret (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App
Added In: 2106240046
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- id str
- The provider-assigned unique ID for this managed resource.
- idcs_
created_ Sequence[identity.bies Domains App Idcs Created By] (Updatable) The User or App who created the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
- idcs_
last_ Sequence[identity.modified_ bies Domains App Idcs Last Modified By] (Updatable) The User or App who modified the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- idcs_
last_ strupgraded_ in_ release (Updatable) The release number when the resource was upgraded.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- idcs_
prevented_ Sequence[str]operations (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- infrastructure bool
(Updatable) If true, this App is an internal infrastructure App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
database_ boolservice (Updatable) If true, this application acts as database service Application
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
- is_
managed_ boolapp (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
opc_ boolservice (Updatable) If true, this application is an Oracle Public Cloud service-instance.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- metas
Sequence[identity.
Domains App Meta] (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
- meter_
as_ boolopc_ service (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
- migrated bool
(Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- ready_
to_ boolupgrade (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- tenancy_
ocid str (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- user_
roles Sequence[identity.Domains App User Role] (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- accounts List<Property Map>
(Updatable) Accounts of App
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- admin
Roles List<Property Map> (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- callback
Service StringUrl (Updatable) Callback Service URL
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- client
Secret String (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- cloud
Control List<Property Map>Properties (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App.
Added In: 18.4.2
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- compartment
Ocid String (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- delete
In BooleanProgress (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- domain
Ocid String (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- editable
Attributes List<Property Map> (Updatable) App attributes editable by subject
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- granted
App List<Property Map>Roles (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- grants List<Property Map>
(Updatable) Grants assigned to the app
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- hashed
Client StringSecret (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App
Added In: 2106240046
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- id String
- The provider-assigned unique ID for this managed resource.
- idcs
Created List<Property Map>Bies (Updatable) The User or App who created the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
- idcs
Last List<Property Map>Modified Bies (Updatable) The User or App who modified the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- idcs
Last StringUpgraded In Release (Updatable) The release number when the resource was upgraded.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- idcs
Prevented List<String>Operations (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- infrastructure Boolean
(Updatable) If true, this App is an internal infrastructure App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Database BooleanService (Updatable) If true, this application acts as database service Application
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
- is
Managed BooleanApp (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Opc BooleanService (Updatable) If true, this application is an Oracle Public Cloud service-instance.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- metas List<Property Map>
(Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
- meter
As BooleanOpc Service (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
- migrated Boolean
(Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- ready
To BooleanUpgrade (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- tenancy
Ocid String (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- user
Roles List<Property Map> (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
Look up Existing DomainsApp Resource
Get an existing DomainsApp resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
public static get(name: string, id: Input<ID>, state?: DomainsAppState, opts?: CustomResourceOptions): DomainsApp
@staticmethod
def get(resource_name: str,
id: str,
opts: Optional[ResourceOptions] = None,
access_token_expiry: Optional[int] = None,
accounts: Optional[Sequence[_identity.DomainsAppAccountArgs]] = None,
active: Optional[bool] = None,
admin_roles: Optional[Sequence[_identity.DomainsAppAdminRoleArgs]] = None,
alias_apps: Optional[Sequence[_identity.DomainsAppAliasAppArgs]] = None,
all_url_schemes_allowed: Optional[bool] = None,
allow_access_control: Optional[bool] = None,
allow_offline: Optional[bool] = None,
allowed_grants: Optional[Sequence[str]] = None,
allowed_operations: Optional[Sequence[str]] = None,
allowed_scopes: Optional[Sequence[_identity.DomainsAppAllowedScopeArgs]] = None,
allowed_tags: Optional[Sequence[_identity.DomainsAppAllowedTagArgs]] = None,
app_icon: Optional[str] = None,
app_signon_policy: Optional[_identity.DomainsAppAppSignonPolicyArgs] = None,
app_thumbnail: Optional[str] = None,
apps_network_perimeters: Optional[Sequence[_identity.DomainsAppAppsNetworkPerimeterArgs]] = None,
as_opc_service: Optional[_identity.DomainsAppAsOpcServiceArgs] = None,
attr_rendering_metadatas: Optional[Sequence[_identity.DomainsAppAttrRenderingMetadataArgs]] = None,
attribute_sets: Optional[Sequence[str]] = None,
attributes: Optional[str] = None,
audience: Optional[str] = None,
authorization: Optional[str] = None,
based_on_template: Optional[_identity.DomainsAppBasedOnTemplateArgs] = None,
bypass_consent: Optional[bool] = None,
callback_service_url: Optional[str] = None,
certificates: Optional[Sequence[_identity.DomainsAppCertificateArgs]] = None,
client_ip_checking: Optional[str] = None,
client_secret: Optional[str] = None,
client_type: Optional[str] = None,
cloud_control_properties: Optional[Sequence[_identity.DomainsAppCloudControlPropertyArgs]] = None,
compartment_ocid: Optional[str] = None,
contact_email_address: Optional[str] = None,
delegated_service_names: Optional[Sequence[str]] = None,
delete_in_progress: Optional[bool] = None,
description: Optional[str] = None,
disable_kmsi_token_authentication: Optional[bool] = None,
display_name: Optional[str] = None,
domain_ocid: Optional[str] = None,
editable_attributes: Optional[Sequence[_identity.DomainsAppEditableAttributeArgs]] = None,
error_page_url: Optional[str] = None,
granted_app_roles: Optional[Sequence[_identity.DomainsAppGrantedAppRoleArgs]] = None,
grants: Optional[Sequence[_identity.DomainsAppGrantArgs]] = None,
hashed_client_secret: Optional[str] = None,
home_page_url: Optional[str] = None,
icon: Optional[str] = None,
id_token_enc_algo: Optional[str] = None,
idcs_created_bies: Optional[Sequence[_identity.DomainsAppIdcsCreatedByArgs]] = None,
idcs_endpoint: Optional[str] = None,
idcs_last_modified_bies: Optional[Sequence[_identity.DomainsAppIdcsLastModifiedByArgs]] = None,
idcs_last_upgraded_in_release: Optional[str] = None,
idcs_prevented_operations: Optional[Sequence[str]] = None,
identity_providers: Optional[Sequence[_identity.DomainsAppIdentityProviderArgs]] = None,
idp_policy: Optional[_identity.DomainsAppIdpPolicyArgs] = None,
infrastructure: Optional[bool] = None,
is_alias_app: Optional[bool] = None,
is_database_service: Optional[bool] = None,
is_enterprise_app: Optional[bool] = None,
is_form_fill: Optional[bool] = None,
is_kerberos_realm: Optional[bool] = None,
is_login_target: Optional[bool] = None,
is_managed_app: Optional[bool] = None,
is_mobile_target: Optional[bool] = None,
is_multicloud_service_app: Optional[bool] = None,
is_oauth_client: Optional[bool] = None,
is_oauth_resource: Optional[bool] = None,
is_obligation_capable: Optional[bool] = None,
is_opc_service: Optional[bool] = None,
is_radius_app: Optional[bool] = None,
is_saml_service_provider: Optional[bool] = None,
is_unmanaged_app: Optional[bool] = None,
is_web_tier_policy: Optional[bool] = None,
landing_page_url: Optional[str] = None,
linking_callback_url: Optional[str] = None,
login_mechanism: Optional[str] = None,
login_page_url: Optional[str] = None,
logout_page_url: Optional[str] = None,
logout_uri: Optional[str] = None,
metas: Optional[Sequence[_identity.DomainsAppMetaArgs]] = None,
meter_as_opc_service: Optional[bool] = None,
migrated: Optional[bool] = None,
name: Optional[str] = None,
ocid: Optional[str] = None,
post_logout_redirect_uris: Optional[Sequence[str]] = None,
privacy_policy_url: Optional[str] = None,
product_logo_url: Optional[str] = None,
product_name: Optional[str] = None,
protectable_secondary_audiences: Optional[Sequence[_identity.DomainsAppProtectableSecondaryAudienceArgs]] = None,
radius_policy: Optional[_identity.DomainsAppRadiusPolicyArgs] = None,
ready_to_upgrade: Optional[bool] = None,
redirect_uris: Optional[Sequence[str]] = None,
refresh_token_expiry: Optional[int] = None,
resource_type_schema_version: Optional[str] = None,
saml_service_provider: Optional[_identity.DomainsAppSamlServiceProviderArgs] = None,
schemas: Optional[Sequence[str]] = None,
scopes: Optional[Sequence[_identity.DomainsAppScopeArgs]] = None,
secondary_audiences: Optional[Sequence[str]] = None,
service_params: Optional[Sequence[_identity.DomainsAppServiceParamArgs]] = None,
service_type_urn: Optional[str] = None,
service_type_version: Optional[str] = None,
show_in_my_apps: Optional[bool] = None,
signon_policy: Optional[_identity.DomainsAppSignonPolicyArgs] = None,
tags: Optional[Sequence[_identity.DomainsAppTagArgs]] = None,
tenancy_ocid: Optional[str] = None,
terms_of_service_url: Optional[str] = None,
terms_of_use: Optional[_identity.DomainsAppTermsOfUseArgs] = None,
trust_policies: Optional[Sequence[_identity.DomainsAppTrustPolicyArgs]] = None,
trust_scope: Optional[str] = None,
urnietfparamsscimschemasoracleidcsextension_oci_tags: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs] = None,
urnietfparamsscimschemasoracleidcsextensiondbcs_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionenterprise_app_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionform_fill_app_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionform_fill_app_template_app_template: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateArgs] = None,
urnietfparamsscimschemasoracleidcsextensionkerberos_realm_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionmanagedapp_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionmulticloud_service_app_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionopc_service_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionradius_app_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionrequestable_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionsaml_service_provider_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppArgs] = None,
urnietfparamsscimschemasoracleidcsextensionweb_tier_policy_app: Optional[_identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppArgs] = None,
user_roles: Optional[Sequence[_identity.DomainsAppUserRoleArgs]] = None) -> DomainsApp
func GetDomainsApp(ctx *Context, name string, id IDInput, state *DomainsAppState, opts ...ResourceOption) (*DomainsApp, error)
public static DomainsApp Get(string name, Input<string> id, DomainsAppState? state, CustomResourceOptions? opts = null)
public static DomainsApp get(String name, Output<String> id, DomainsAppState state, CustomResourceOptions options)
Resource lookup is not supported in YAML
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- resource_name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- Access
Token intExpiry (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Accounts
List<Domains
App Account> (Updatable) Accounts of App
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Active bool
(Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Admin
Roles List<DomainsApp Admin Role> (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- Alias
Apps List<DomainsApp Alias App> (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- All
Url boolSchemes Allowed (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Allow
Access boolControl (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Allow
Offline bool (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Allowed
Grants List<string> (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Allowed
Operations List<string> (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Allowed
Scopes List<DomainsApp Allowed Scope> (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- List<Domains
App Allowed Tag> (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access.
Added In: 17.4.6
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- App
Icon string (Updatable) Application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- App
Signon DomainsPolicy App App Signon Policy (Updatable) App Sign-on Policy.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- App
Thumbnail string (Updatable) Application thumbnail.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Apps
Network List<DomainsPerimeters App Apps Network Perimeter> (Updatable) Network Perimeter
Added In: 2010242156
SCIM++ Properties:
- idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- As
Opc DomainsService App As Opc Service (Updatable) OPCService facet of the application.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Attr
Rendering List<DomainsMetadatas App Attr Rendering Metadata> (Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
- Attribute
Sets List<string> - (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- Attributes string
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- Audience string
(Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- string
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- Based
On DomainsTemplate App Based On Template (Updatable) Application template on which the application is based.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
- Bypass
Consent bool (Updatable) If true, indicates that consent should be skipped for all scopes
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Callback
Service stringUrl (Updatable) Callback Service URL
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Certificates
List<Domains
App Certificate> (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Client
Ip stringChecking (Updatable) Network Perimeters checking mode
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Client
Secret string (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Client
Type string (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Cloud
Control List<DomainsProperties App Cloud Control Property> (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App.
Added In: 18.4.2
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Compartment
Ocid string (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Contact
Email stringAddress (Updatable) Contact Email Address
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Delegated
Service List<string>Names (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials
Added In: 2207040824
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Delete
In boolProgress (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Description string
(Updatable) Description of the application.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Disable
Kmsi boolToken Authentication (Updatable) Indicates whether the application is allowed to be access using kmsi token.
Added In: 2111190457
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
- Display
Name string (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
- Domain
Ocid string (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Editable
Attributes List<DomainsApp Editable Attribute> (Updatable) App attributes editable by subject
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Error
Page stringUrl (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Granted
App List<DomainsRoles App Granted App Role> (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- Grants
List<Domains
App Grant> (Updatable) Grants assigned to the app
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Hashed
Client stringSecret (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App
Added In: 2106240046
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Home
Page stringUrl (Updatable) Home Page URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Icon string
(Updatable) URL of application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- Id
Token stringEnc Algo (Updatable) Encryption Alogrithm to use for encrypting ID token.
Added In: 2010242156
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Idcs
Created List<DomainsBies App Idcs Created By> (Updatable) The User or App who created the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
- Idcs
Endpoint string - The basic endpoint for the identity domain
- Idcs
Last List<DomainsModified Bies App Idcs Last Modified By> (Updatable) The User or App who modified the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- Idcs
Last stringUpgraded In Release (Updatable) The release number when the resource was upgraded.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Idcs
Prevented List<string>Operations (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Identity
Providers List<DomainsApp Identity Provider> (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- Idp
Policy DomainsApp Idp Policy (Updatable) IDP Policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Infrastructure bool
(Updatable) If true, this App is an internal infrastructure App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Alias boolApp If true, this App is an AliasApp and it cannot be granted to an end-user directly.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
- Is
Database boolService (Updatable) If true, this application acts as database service Application
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
- Is
Enterprise boolApp (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Form boolFill (Updatable) If true, this application acts as FormFill Application
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Kerberos boolRealm (Updatable) If true, indicates that this App supports Kerberos Authentication
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Login boolTarget (Updatable) If true, this App allows runtime services to log end users into this App automatically.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Managed boolApp (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Mobile boolTarget (Updatable) If true, indicates that the App should be visible in each end-user's mobile application.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Multicloud boolService App (Updatable) If true, indicates the app is used for multicloud service integration.
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Oauth boolClient (Updatable) If true, this application acts as an OAuth Client
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Oauth boolResource (Updatable) If true, indicates that this application acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Obligation boolCapable (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Opc boolService (Updatable) If true, this application is an Oracle Public Cloud service-instance.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Radius boolApp (Updatable) If true, this application acts as an Radius App
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Saml boolService Provider (Updatable) If true, then this App acts as a SAML Service Provider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Unmanaged boolApp If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Web boolTier Policy (Updatable) If true, the webtier policy is active
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Landing
Page stringUrl (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Linking
Callback stringUrl (Updatable) This attribute specifies the callback URL for the social linking operation.
Added In: 18.2.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Login
Mechanism string (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Login
Page stringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Logout
Page stringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Logout
Uri string (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Metas
List<Domains
App Meta> (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
- Meter
As boolOpc Service (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
- Migrated bool
(Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Name string
Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- Ocid string
(Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
- Post
Logout List<string>Redirect Uris (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Privacy
Policy stringUrl (Updatable) Privacy Policy URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Product
Logo stringUrl (Updatable) Application Logo URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Product
Name string (Updatable) Product Name
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Protectable
Secondary List<DomainsAudiences App Protectable Secondary Audience> (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Radius
Policy DomainsApp Radius Policy (Updatable) RADIUS Policy assigned to this application.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Ready
To boolUpgrade (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Redirect
Uris List<string> (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Refresh
Token intExpiry (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Resource
Type stringSchema Version - (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- Saml
Service DomainsProvider App Saml Service Provider (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Schemas List<string>
(Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Scopes
List<Domains
App Scope> (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Secondary
Audiences List<string> (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Deprecated Since: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Service
Params List<DomainsApp Service Param> (Updatable) Custom attribute that is required to compute other attribute values during app creation.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
- Service
Type stringUrn (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Service
Type stringVersion (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Show
In boolMy Apps (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Signon
Policy DomainsApp Signon Policy (Updatable) Sign-on Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- List<Domains
App Tag> (Updatable) A list of tags on this resource.
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- Tenancy
Ocid string (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Terms
Of stringService Url (Updatable) Terms of Service URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Terms
Of DomainsUse App Terms Of Use (Updatable) Terms Of Use.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Trust
Policies List<DomainsApp Trust Policy> (Updatable) Trust Policies.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Trust
Scope string (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags - (Updatable) Oracle Cloud Infrastructure Tags.
- Urnietfparamsscimschemasoracleidcsextensiondbcs
App DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App - (Updatable) This extension provides attributes for database service facet of an App
- Urnietfparamsscimschemasoracleidcsextensionenterprise
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App - (Updatable) This extension defines the Enterprise App related attributes.
- Urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App - (Updatable) This extension provides attributes for Form-Fill facet of App
- Urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template - (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- Urnietfparamsscimschemasoracleidcsextensionkerberos
Realm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App - (Updatable) Kerberos Realm
- Urnietfparamsscimschemasoracleidcsextensionmanagedapp
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App - (Updatable) Managed App
- Urnietfparamsscimschemasoracleidcsextensionmulticloud
Service DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App - (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- Urnietfparamsscimschemasoracleidcsextensionopc
Service DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App - (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- Urnietfparamsscimschemasoracleidcsextensionradius
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App - (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- Urnietfparamsscimschemasoracleidcsextensionrequestable
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App - (Updatable) Requestable App
- Urnietfparamsscimschemasoracleidcsextensionsaml
Service DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App - (Updatable) This extension defines attributes related to the Service Providers configuration.
- Urnietfparamsscimschemasoracleidcsextensionweb
Tier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App - (Updatable) WebTier Policy
- User
Roles List<DomainsApp User Role> (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- Access
Token intExpiry (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Accounts
[]Domains
App Account Args (Updatable) Accounts of App
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Active bool
(Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Admin
Roles []DomainsApp Admin Role Args (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- Alias
Apps []DomainsApp Alias App Args (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- All
Url boolSchemes Allowed (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Allow
Access boolControl (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Allow
Offline bool (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Allowed
Grants []string (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Allowed
Operations []string (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Allowed
Scopes []DomainsApp Allowed Scope Args (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- []Domains
App Allowed Tag Args (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access.
Added In: 17.4.6
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- App
Icon string (Updatable) Application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- App
Signon DomainsPolicy App App Signon Policy Args (Updatable) App Sign-on Policy.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- App
Thumbnail string (Updatable) Application thumbnail.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Apps
Network []DomainsPerimeters App Apps Network Perimeter Args (Updatable) Network Perimeter
Added In: 2010242156
SCIM++ Properties:
- idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- As
Opc DomainsService App As Opc Service Args (Updatable) OPCService facet of the application.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Attr
Rendering []DomainsMetadatas App Attr Rendering Metadata Args (Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
- Attribute
Sets []string - (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- Attributes string
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- Audience string
(Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- string
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- Based
On DomainsTemplate App Based On Template Args (Updatable) Application template on which the application is based.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
- Bypass
Consent bool (Updatable) If true, indicates that consent should be skipped for all scopes
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Callback
Service stringUrl (Updatable) Callback Service URL
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Certificates
[]Domains
App Certificate Args (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Client
Ip stringChecking (Updatable) Network Perimeters checking mode
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Client
Secret string (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Client
Type string (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Cloud
Control []DomainsProperties App Cloud Control Property Args (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App.
Added In: 18.4.2
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Compartment
Ocid string (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Contact
Email stringAddress (Updatable) Contact Email Address
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Delegated
Service []stringNames (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials
Added In: 2207040824
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Delete
In boolProgress (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Description string
(Updatable) Description of the application.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Disable
Kmsi boolToken Authentication (Updatable) Indicates whether the application is allowed to be access using kmsi token.
Added In: 2111190457
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
- Display
Name string (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
- Domain
Ocid string (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Editable
Attributes []DomainsApp Editable Attribute Args (Updatable) App attributes editable by subject
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Error
Page stringUrl (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Granted
App []DomainsRoles App Granted App Role Args (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- Grants
[]Domains
App Grant Args (Updatable) Grants assigned to the app
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Hashed
Client stringSecret (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App
Added In: 2106240046
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Home
Page stringUrl (Updatable) Home Page URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Icon string
(Updatable) URL of application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- Id
Token stringEnc Algo (Updatable) Encryption Alogrithm to use for encrypting ID token.
Added In: 2010242156
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Idcs
Created []DomainsBies App Idcs Created By Args (Updatable) The User or App who created the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
- Idcs
Endpoint string - The basic endpoint for the identity domain
- Idcs
Last []DomainsModified Bies App Idcs Last Modified By Args (Updatable) The User or App who modified the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- Idcs
Last stringUpgraded In Release (Updatable) The release number when the resource was upgraded.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Idcs
Prevented []stringOperations (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Identity
Providers []DomainsApp Identity Provider Args (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- Idp
Policy DomainsApp Idp Policy Args (Updatable) IDP Policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Infrastructure bool
(Updatable) If true, this App is an internal infrastructure App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Alias boolApp If true, this App is an AliasApp and it cannot be granted to an end-user directly.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
- Is
Database boolService (Updatable) If true, this application acts as database service Application
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
- Is
Enterprise boolApp (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Form boolFill (Updatable) If true, this application acts as FormFill Application
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Kerberos boolRealm (Updatable) If true, indicates that this App supports Kerberos Authentication
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Login boolTarget (Updatable) If true, this App allows runtime services to log end users into this App automatically.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Managed boolApp (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Mobile boolTarget (Updatable) If true, indicates that the App should be visible in each end-user's mobile application.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Multicloud boolService App (Updatable) If true, indicates the app is used for multicloud service integration.
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Oauth boolClient (Updatable) If true, this application acts as an OAuth Client
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Oauth boolResource (Updatable) If true, indicates that this application acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Obligation boolCapable (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Opc boolService (Updatable) If true, this application is an Oracle Public Cloud service-instance.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Radius boolApp (Updatable) If true, this application acts as an Radius App
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Saml boolService Provider (Updatable) If true, then this App acts as a SAML Service Provider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Unmanaged boolApp If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Web boolTier Policy (Updatable) If true, the webtier policy is active
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Landing
Page stringUrl (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Linking
Callback stringUrl (Updatable) This attribute specifies the callback URL for the social linking operation.
Added In: 18.2.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Login
Mechanism string (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Login
Page stringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Logout
Page stringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Logout
Uri string (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Metas
[]Domains
App Meta Args (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
- Meter
As boolOpc Service (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
- Migrated bool
(Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Name string
Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- Ocid string
(Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
- Post
Logout []stringRedirect Uris (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Privacy
Policy stringUrl (Updatable) Privacy Policy URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Product
Logo stringUrl (Updatable) Application Logo URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Product
Name string (Updatable) Product Name
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Protectable
Secondary []DomainsAudiences App Protectable Secondary Audience Args (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Radius
Policy DomainsApp Radius Policy Args (Updatable) RADIUS Policy assigned to this application.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Ready
To boolUpgrade (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Redirect
Uris []string (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Refresh
Token intExpiry (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Resource
Type stringSchema Version - (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- Saml
Service DomainsProvider App Saml Service Provider Args (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Schemas []string
(Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Scopes
[]Domains
App Scope Args (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Secondary
Audiences []string (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Deprecated Since: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Service
Params []DomainsApp Service Param Args (Updatable) Custom attribute that is required to compute other attribute values during app creation.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
- Service
Type stringUrn (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Service
Type stringVersion (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Show
In boolMy Apps (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Signon
Policy DomainsApp Signon Policy Args (Updatable) Sign-on Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- []Domains
App Tag Args (Updatable) A list of tags on this resource.
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- Tenancy
Ocid string (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Terms
Of stringService Url (Updatable) Terms of Service URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Terms
Of DomainsUse App Terms Of Use Args (Updatable) Terms Of Use.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Trust
Policies []DomainsApp Trust Policy Args (Updatable) Trust Policies.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Trust
Scope string (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags Args - (Updatable) Oracle Cloud Infrastructure Tags.
- Urnietfparamsscimschemasoracleidcsextensiondbcs
App DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Args - (Updatable) This extension provides attributes for database service facet of an App
- Urnietfparamsscimschemasoracleidcsextensionenterprise
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Args - (Updatable) This extension defines the Enterprise App related attributes.
- Urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Args - (Updatable) This extension provides attributes for Form-Fill facet of App
- Urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Args - (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- Urnietfparamsscimschemasoracleidcsextensionkerberos
Realm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App Args - (Updatable) Kerberos Realm
- Urnietfparamsscimschemasoracleidcsextensionmanagedapp
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Args - (Updatable) Managed App
- Urnietfparamsscimschemasoracleidcsextensionmulticloud
Service DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App Args - (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- Urnietfparamsscimschemasoracleidcsextensionopc
Service DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App Args - (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- Urnietfparamsscimschemasoracleidcsextensionradius
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App Args - (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- Urnietfparamsscimschemasoracleidcsextensionrequestable
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App Args - (Updatable) Requestable App
- Urnietfparamsscimschemasoracleidcsextensionsaml
Service DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Args - (Updatable) This extension defines attributes related to the Service Providers configuration.
- Urnietfparamsscimschemasoracleidcsextensionweb
Tier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App Args - (Updatable) WebTier Policy
- User
Roles []DomainsApp User Role Args (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- access
Token IntegerExpiry (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- accounts
List<Domains
App Account> (Updatable) Accounts of App
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- active Boolean
(Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- admin
Roles List<DomainsApp Admin Role> (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- alias
Apps List<DomainsApp Alias App> (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- all
Url BooleanSchemes Allowed (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow
Access BooleanControl (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow
Offline Boolean (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allowed
Grants List<String> (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed
Operations List<String> (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed
Scopes List<DomainsApp Allowed Scope> (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- List<Domains
App Allowed Tag> (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access.
Added In: 17.4.6
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- app
Icon String (Updatable) Application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- app
Signon DomainsPolicy App App Signon Policy (Updatable) App Sign-on Policy.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- app
Thumbnail String (Updatable) Application thumbnail.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- apps
Network List<DomainsPerimeters App Apps Network Perimeter> (Updatable) Network Perimeter
Added In: 2010242156
SCIM++ Properties:
- idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- as
Opc DomainsService App As Opc Service (Updatable) OPCService facet of the application.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- attr
Rendering List<DomainsMetadatas App Attr Rendering Metadata> (Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
- attribute
Sets List<String> - (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes String
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience String
(Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- String
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- based
On DomainsTemplate App Based On Template (Updatable) Application template on which the application is based.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
- bypass
Consent Boolean (Updatable) If true, indicates that consent should be skipped for all scopes
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- callback
Service StringUrl (Updatable) Callback Service URL
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- certificates
List<Domains
App Certificate> (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- client
Ip StringChecking (Updatable) Network Perimeters checking mode
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- client
Secret String (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- client
Type String (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- cloud
Control List<DomainsProperties App Cloud Control Property> (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App.
Added In: 18.4.2
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- compartment
Ocid String (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- contact
Email StringAddress (Updatable) Contact Email Address
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- delegated
Service List<String>Names (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials
Added In: 2207040824
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- delete
In BooleanProgress (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- description String
(Updatable) Description of the application.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- disable
Kmsi BooleanToken Authentication (Updatable) Indicates whether the application is allowed to be access using kmsi token.
Added In: 2111190457
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
- display
Name String (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
- domain
Ocid String (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- editable
Attributes List<DomainsApp Editable Attribute> (Updatable) App attributes editable by subject
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- error
Page StringUrl (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- granted
App List<DomainsRoles App Granted App Role> (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- grants
List<Domains
App Grant> (Updatable) Grants assigned to the app
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- hashed
Client StringSecret (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App
Added In: 2106240046
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- home
Page StringUrl (Updatable) Home Page URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icon String
(Updatable) URL of application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- id
Token StringEnc Algo (Updatable) Encryption Alogrithm to use for encrypting ID token.
Added In: 2010242156
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- idcs
Created List<DomainsBies App Idcs Created By> (Updatable) The User or App who created the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
- idcs
Endpoint String - The basic endpoint for the identity domain
- idcs
Last List<DomainsModified Bies App Idcs Last Modified By> (Updatable) The User or App who modified the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- idcs
Last StringUpgraded In Release (Updatable) The release number when the resource was upgraded.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- idcs
Prevented List<String>Operations (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- identity
Providers List<DomainsApp Provider> (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- idp
Policy DomainsApp Idp Policy (Updatable) IDP Policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- infrastructure Boolean
(Updatable) If true, this App is an internal infrastructure App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Alias BooleanApp If true, this App is an AliasApp and it cannot be granted to an end-user directly.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
- is
Database BooleanService (Updatable) If true, this application acts as database service Application
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
- is
Enterprise BooleanApp (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Form BooleanFill (Updatable) If true, this application acts as FormFill Application
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Kerberos BooleanRealm (Updatable) If true, indicates that this App supports Kerberos Authentication
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Login BooleanTarget (Updatable) If true, this App allows runtime services to log end users into this App automatically.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Managed BooleanApp (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Mobile BooleanTarget (Updatable) If true, indicates that the App should be visible in each end-user's mobile application.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Multicloud BooleanService App (Updatable) If true, indicates the app is used for multicloud service integration.
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Oauth BooleanClient (Updatable) If true, this application acts as an OAuth Client
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Oauth BooleanResource (Updatable) If true, indicates that this application acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Obligation BooleanCapable (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Opc BooleanService (Updatable) If true, this application is an Oracle Public Cloud service-instance.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Radius BooleanApp (Updatable) If true, this application acts as an Radius App
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Saml BooleanService Provider (Updatable) If true, then this App acts as a SAML Service Provider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Unmanaged BooleanApp If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Web BooleanTier Policy (Updatable) If true, the webtier policy is active
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- landing
Page StringUrl (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- linking
Callback StringUrl (Updatable) This attribute specifies the callback URL for the social linking operation.
Added In: 18.2.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login
Mechanism String (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login
Page StringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Page StringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Uri String (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- metas
List<Domains
App Meta> (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
- meter
As BooleanOpc Service (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
- migrated Boolean
(Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- name String
Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- ocid String
(Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
- post
Logout List<String>Redirect Uris (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- privacy
Policy StringUrl (Updatable) Privacy Policy URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product
Logo StringUrl (Updatable) Application Logo URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product
Name String (Updatable) Product Name
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- protectable
Secondary List<DomainsAudiences App Protectable Secondary Audience> (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- radius
Policy DomainsApp Radius Policy (Updatable) RADIUS Policy assigned to this application.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- ready
To BooleanUpgrade (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- redirect
Uris List<String> (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- refresh
Token IntegerExpiry (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- resource
Type StringSchema Version - (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- saml
Service DomainsProvider App Saml Service Provider (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- schemas List<String>
(Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- scopes
List<Domains
App Scope> (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- secondary
Audiences List<String> (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Deprecated Since: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service
Params List<DomainsApp Service Param> (Updatable) Custom attribute that is required to compute other attribute values during app creation.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
- service
Type StringUrn (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service
Type StringVersion (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- show
In BooleanMy Apps (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- signon
Policy DomainsApp Signon Policy (Updatable) Sign-on Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- List<Domains
App Tag> (Updatable) A list of tags on this resource.
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- tenancy
Ocid String (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- terms
Of StringService Url (Updatable) Terms of Service URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- terms
Of DomainsUse App Terms Of Use (Updatable) Terms Of Use.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust
Policies List<DomainsApp Trust Policy> (Updatable) Trust Policies.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust
Scope String (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags - (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcs
App DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App - (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterprise
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App - (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App - (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template - (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberos
Realm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App - (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedapp
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App - (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloud
Service DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App - (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopc
Service DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App - (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradius
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App - (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestable
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App - (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsaml
Service DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App - (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionweb
Tier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App - (Updatable) WebTier Policy
- user
Roles List<DomainsApp User Role> (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- access
Token numberExpiry (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- accounts
Domains
App Account[] (Updatable) Accounts of App
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- active boolean
(Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- admin
Roles DomainsApp Admin Role[] (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- alias
Apps DomainsApp Alias App[] (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- all
Url booleanSchemes Allowed (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow
Access booleanControl (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow
Offline boolean (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allowed
Grants string[] (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed
Operations string[] (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed
Scopes DomainsApp Allowed Scope[] (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Domains
App Allowed Tag[] (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access.
Added In: 17.4.6
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- app
Icon string (Updatable) Application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- app
Signon DomainsPolicy App App Signon Policy (Updatable) App Sign-on Policy.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- app
Thumbnail string (Updatable) Application thumbnail.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- apps
Network DomainsPerimeters App Apps Network Perimeter[] (Updatable) Network Perimeter
Added In: 2010242156
SCIM++ Properties:
- idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- as
Opc DomainsService App As Opc Service (Updatable) OPCService facet of the application.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- attr
Rendering DomainsMetadatas App Attr Rendering Metadata[] (Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
- attribute
Sets string[] - (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes string
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience string
(Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- string
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- based
On DomainsTemplate App Based On Template (Updatable) Application template on which the application is based.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
- bypass
Consent boolean (Updatable) If true, indicates that consent should be skipped for all scopes
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- callback
Service stringUrl (Updatable) Callback Service URL
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- certificates
Domains
App Certificate[] (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- client
Ip stringChecking (Updatable) Network Perimeters checking mode
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- client
Secret string (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- client
Type string (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- cloud
Control DomainsProperties App Cloud Control Property[] (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App.
Added In: 18.4.2
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- compartment
Ocid string (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- contact
Email stringAddress (Updatable) Contact Email Address
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- delegated
Service string[]Names (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials
Added In: 2207040824
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- delete
In booleanProgress (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- description string
(Updatable) Description of the application.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- disable
Kmsi booleanToken Authentication (Updatable) Indicates whether the application is allowed to be access using kmsi token.
Added In: 2111190457
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
- display
Name string (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
- domain
Ocid string (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- editable
Attributes DomainsApp Editable Attribute[] (Updatable) App attributes editable by subject
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- error
Page stringUrl (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- granted
App DomainsRoles App Granted App Role[] (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- grants
Domains
App Grant[] (Updatable) Grants assigned to the app
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- hashed
Client stringSecret (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App
Added In: 2106240046
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- home
Page stringUrl (Updatable) Home Page URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icon string
(Updatable) URL of application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- id
Token stringEnc Algo (Updatable) Encryption Alogrithm to use for encrypting ID token.
Added In: 2010242156
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- idcs
Created DomainsBies App Idcs Created By[] (Updatable) The User or App who created the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
- idcs
Endpoint string - The basic endpoint for the identity domain
- idcs
Last DomainsModified Bies App Idcs Last Modified By[] (Updatable) The User or App who modified the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- idcs
Last stringUpgraded In Release (Updatable) The release number when the resource was upgraded.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- idcs
Prevented string[]Operations (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- identity
Providers DomainsApp Identity Provider[] (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- idp
Policy DomainsApp Idp Policy (Updatable) IDP Policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- infrastructure boolean
(Updatable) If true, this App is an internal infrastructure App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Alias booleanApp If true, this App is an AliasApp and it cannot be granted to an end-user directly.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
- is
Database booleanService (Updatable) If true, this application acts as database service Application
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
- is
Enterprise booleanApp (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Form booleanFill (Updatable) If true, this application acts as FormFill Application
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Kerberos booleanRealm (Updatable) If true, indicates that this App supports Kerberos Authentication
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Login booleanTarget (Updatable) If true, this App allows runtime services to log end users into this App automatically.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Managed booleanApp (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Mobile booleanTarget (Updatable) If true, indicates that the App should be visible in each end-user's mobile application.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Multicloud booleanService App (Updatable) If true, indicates the app is used for multicloud service integration.
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Oauth booleanClient (Updatable) If true, this application acts as an OAuth Client
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Oauth booleanResource (Updatable) If true, indicates that this application acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Obligation booleanCapable (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Opc booleanService (Updatable) If true, this application is an Oracle Public Cloud service-instance.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Radius booleanApp (Updatable) If true, this application acts as an Radius App
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Saml booleanService Provider (Updatable) If true, then this App acts as a SAML Service Provider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Unmanaged booleanApp If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Web booleanTier Policy (Updatable) If true, the webtier policy is active
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- landing
Page stringUrl (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- linking
Callback stringUrl (Updatable) This attribute specifies the callback URL for the social linking operation.
Added In: 18.2.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login
Mechanism string (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login
Page stringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Page stringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Uri string (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- metas
Domains
App Meta[] (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
- meter
As booleanOpc Service (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
- migrated boolean
(Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- name string
Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- ocid string
(Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
- post
Logout string[]Redirect Uris (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- privacy
Policy stringUrl (Updatable) Privacy Policy URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product
Logo stringUrl (Updatable) Application Logo URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product
Name string (Updatable) Product Name
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- protectable
Secondary DomainsAudiences App Protectable Secondary Audience[] (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- radius
Policy DomainsApp Radius Policy (Updatable) RADIUS Policy assigned to this application.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- ready
To booleanUpgrade (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- redirect
Uris string[] (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- refresh
Token numberExpiry (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- resource
Type stringSchema Version - (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- saml
Service DomainsProvider App Saml Service Provider (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- schemas string[]
(Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- scopes
Domains
App Scope[] (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- secondary
Audiences string[] (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Deprecated Since: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service
Params DomainsApp Service Param[] (Updatable) Custom attribute that is required to compute other attribute values during app creation.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
- service
Type stringUrn (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service
Type stringVersion (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- show
In booleanMy Apps (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- signon
Policy DomainsApp Signon Policy (Updatable) Sign-on Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Domains
App Tag[] (Updatable) A list of tags on this resource.
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- tenancy
Ocid string (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- terms
Of stringService Url (Updatable) Terms of Service URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- terms
Of DomainsUse App Terms Of Use (Updatable) Terms Of Use.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust
Policies DomainsApp Trust Policy[] (Updatable) Trust Policies.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust
Scope string (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags - (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcs
App DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App - (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterprise
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App - (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App - (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionform
Fill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template - (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberos
Realm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App - (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedapp
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App - (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloud
Service DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App - (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopc
Service DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App - (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradius
App DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App - (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestable
App DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App - (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsaml
Service DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App - (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionweb
Tier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App - (Updatable) WebTier Policy
- user
Roles DomainsApp User Role[] (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- access_
token_ intexpiry (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- accounts
Sequence[identity.
Domains App Account Args] (Updatable) Accounts of App
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- active bool
(Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- admin_
roles Sequence[identity.Domains App Admin Role Args] (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- alias_
apps Sequence[identity.Domains App Alias App Args] (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- all_
url_ boolschemes_ allowed (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow_
access_ boolcontrol (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow_
offline bool (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allowed_
grants Sequence[str] (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed_
operations Sequence[str] (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed_
scopes Sequence[identity.Domains App Allowed Scope Args] (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Sequence[identity.
Domains App Allowed Tag Args] (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access.
Added In: 17.4.6
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- app_
icon str (Updatable) Application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- app_
signon_ identity.policy Domains App App Signon Policy Args (Updatable) App Sign-on Policy.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- app_
thumbnail str (Updatable) Application thumbnail.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- apps_
network_ Sequence[identity.perimeters Domains App Apps Network Perimeter Args] (Updatable) Network Perimeter
Added In: 2010242156
SCIM++ Properties:
- idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- as_
opc_ identity.service Domains App As Opc Service Args (Updatable) OPCService facet of the application.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- attr_
rendering_ Sequence[identity.metadatas Domains App Attr Rendering Metadata Args] (Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
- attribute_
sets Sequence[str] - (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes str
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience str
(Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- str
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- based_
on_ identity.template Domains App Based On Template Args (Updatable) Application template on which the application is based.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
- bypass_
consent bool (Updatable) If true, indicates that consent should be skipped for all scopes
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- callback_
service_ strurl (Updatable) Callback Service URL
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- certificates
Sequence[identity.
Domains App Certificate Args] (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- client_
ip_ strchecking (Updatable) Network Perimeters checking mode
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- client_
secret str (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- client_
type str (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- cloud_
control_ Sequence[identity.properties Domains App Cloud Control Property Args] (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App.
Added In: 18.4.2
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- compartment_
ocid str (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- contact_
email_ straddress (Updatable) Contact Email Address
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- delegated_
service_ Sequence[str]names (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials
Added In: 2207040824
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- delete_
in_ boolprogress (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- description str
(Updatable) Description of the application.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- disable_
kmsi_ booltoken_ authentication (Updatable) Indicates whether the application is allowed to be access using kmsi token.
Added In: 2111190457
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
- display_
name str (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
- domain_
ocid str (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- editable_
attributes Sequence[identity.Domains App Editable Attribute Args] (Updatable) App attributes editable by subject
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- error_
page_ strurl (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- granted_
app_ Sequence[identity.roles Domains App Granted App Role Args] (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- grants
Sequence[identity.
Domains App Grant Args] (Updatable) Grants assigned to the app
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- hashed_
client_ strsecret (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App
Added In: 2106240046
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- home_
page_ strurl (Updatable) Home Page URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icon str
(Updatable) URL of application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- id_
token_ strenc_ algo (Updatable) Encryption Alogrithm to use for encrypting ID token.
Added In: 2010242156
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- idcs_
created_ Sequence[identity.bies Domains App Idcs Created By Args] (Updatable) The User or App who created the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
- idcs_
endpoint str - The basic endpoint for the identity domain
- idcs_
last_ Sequence[identity.modified_ bies Domains App Idcs Last Modified By Args] (Updatable) The User or App who modified the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- idcs_
last_ strupgraded_ in_ release (Updatable) The release number when the resource was upgraded.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- idcs_
prevented_ Sequence[str]operations (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- identity_
providers Sequence[identity.Domains App Identity Provider Args] (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- idp_
policy identity.Domains App Idp Policy Args (Updatable) IDP Policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- infrastructure bool
(Updatable) If true, this App is an internal infrastructure App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
alias_ boolapp If true, this App is an AliasApp and it cannot be granted to an end-user directly.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
- is_
database_ boolservice (Updatable) If true, this application acts as database service Application
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
- is_
enterprise_ boolapp (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
form_ boolfill (Updatable) If true, this application acts as FormFill Application
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
kerberos_ boolrealm (Updatable) If true, indicates that this App supports Kerberos Authentication
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
login_ booltarget (Updatable) If true, this App allows runtime services to log end users into this App automatically.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
managed_ boolapp (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
mobile_ booltarget (Updatable) If true, indicates that the App should be visible in each end-user's mobile application.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
multicloud_ boolservice_ app (Updatable) If true, indicates the app is used for multicloud service integration.
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
oauth_ boolclient (Updatable) If true, this application acts as an OAuth Client
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
oauth_ boolresource (Updatable) If true, indicates that this application acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
obligation_ boolcapable (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
opc_ boolservice (Updatable) If true, this application is an Oracle Public Cloud service-instance.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
radius_ boolapp (Updatable) If true, this application acts as an Radius App
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
saml_ boolservice_ provider (Updatable) If true, then this App acts as a SAML Service Provider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
unmanaged_ boolapp If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
web_ booltier_ policy (Updatable) If true, the webtier policy is active
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- landing_
page_ strurl (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- linking_
callback_ strurl (Updatable) This attribute specifies the callback URL for the social linking operation.
Added In: 18.2.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login_
mechanism str (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login_
page_ strurl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout_
page_ strurl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout_
uri str (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- metas
Sequence[identity.
Domains App Meta Args] (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
- meter_
as_ boolopc_ service (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
- migrated bool
(Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- name str
Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- ocid str
(Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
- post_
logout_ Sequence[str]redirect_ uris (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- privacy_
policy_ strurl (Updatable) Privacy Policy URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product_
logo_ strurl (Updatable) Application Logo URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product_
name str (Updatable) Product Name
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- protectable_
secondary_ Sequence[identity.audiences Domains App Protectable Secondary Audience Args] (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- radius_
policy identity.Domains App Radius Policy Args (Updatable) RADIUS Policy assigned to this application.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- ready_
to_ boolupgrade (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- redirect_
uris Sequence[str] (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- refresh_
token_ intexpiry (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- resource_
type_ strschema_ version - (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- saml_
service_ identity.provider Domains App Saml Service Provider Args (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- schemas Sequence[str]
(Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- scopes
Sequence[identity.
Domains App Scope Args] (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- secondary_
audiences Sequence[str] (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Deprecated Since: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service_
params Sequence[identity.Domains App Service Param Args] (Updatable) Custom attribute that is required to compute other attribute values during app creation.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
- service_
type_ strurn (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service_
type_ strversion (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- show_
in_ boolmy_ apps (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- signon_
policy identity.Domains App Signon Policy Args (Updatable) Sign-on Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Sequence[identity.
Domains App Tag Args] (Updatable) A list of tags on this resource.
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- tenancy_
ocid str (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- terms_
of_ strservice_ url (Updatable) Terms of Service URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- terms_
of_ identity.use Domains App Terms Of Use Args (Updatable) Terms Of Use.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust_
policies Sequence[identity.Domains App Trust Policy Args] (Updatable) Trust Policies.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust_
scope str (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- identity.
Domains App Urnietfparamsscimschemasoracleidcsextension Oci Tags Args - (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcs_
app identity.Domains App Urnietfparamsscimschemasoracleidcsextensiondbcs App Args - (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterprise_
app_ identity.app Domains App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Args - (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionform_
fill_ identity.app_ app Domains App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Args - (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionform_
fill_ identity.app_ template_ app_ template Domains App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Args - (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberos_
realm_ identity.app Domains App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App Args - (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedapp_
app identity.Domains App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Args - (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloud_
service_ identity.app_ app Domains App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App Args - (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopc_
service_ identity.app Domains App Urnietfparamsscimschemasoracleidcsextensionopc Service App Args - (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradius_
app_ identity.app Domains App Urnietfparamsscimschemasoracleidcsextensionradius App App Args - (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestable_
app identity.Domains App Urnietfparamsscimschemasoracleidcsextensionrequestable App Args - (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsaml_
service_ identity.provider_ app Domains App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Args - (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionweb_
tier_ identity.policy_ app Domains App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App Args - (Updatable) WebTier Policy
- user_
roles Sequence[identity.Domains App User Role Args] (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- access
Token NumberExpiry (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- accounts List<Property Map>
(Updatable) Accounts of App
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- active Boolean
(Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- admin
Roles List<Property Map> (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- alias
Apps List<Property Map> (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- all
Url BooleanSchemes Allowed (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow
Access BooleanControl (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allow
Offline Boolean (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- allowed
Grants List<String> (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed
Operations List<String> (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- allowed
Scopes List<Property Map> (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- List<Property Map>
(Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access.
Added In: 17.4.6
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- app
Icon String (Updatable) Application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- app
Signon Property MapPolicy (Updatable) App Sign-on Policy.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- app
Thumbnail String (Updatable) Application thumbnail.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- apps
Network List<Property Map>Perimeters (Updatable) Network Perimeter
Added In: 2010242156
SCIM++ Properties:
- idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- as
Opc Property MapService (Updatable) OPCService facet of the application.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- attr
Rendering List<Property Map>Metadatas (Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
- attribute
Sets List<String> - (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes String
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience String
(Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- String
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- based
On Property MapTemplate (Updatable) Application template on which the application is based.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
- bypass
Consent Boolean (Updatable) If true, indicates that consent should be skipped for all scopes
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- callback
Service StringUrl (Updatable) Callback Service URL
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- certificates List<Property Map>
(Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- client
Ip StringChecking (Updatable) Network Perimeters checking mode
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- client
Secret String (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- client
Type String (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- cloud
Control List<Property Map>Properties (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App.
Added In: 18.4.2
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- compartment
Ocid String (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- contact
Email StringAddress (Updatable) Contact Email Address
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- delegated
Service List<String>Names (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials
Added In: 2207040824
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- delete
In BooleanProgress (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- description String
(Updatable) Description of the application.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- disable
Kmsi BooleanToken Authentication (Updatable) Indicates whether the application is allowed to be access using kmsi token.
Added In: 2111190457
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
- display
Name String (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
- domain
Ocid String (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- editable
Attributes List<Property Map> (Updatable) App attributes editable by subject
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- error
Page StringUrl (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- granted
App List<Property Map>Roles (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- grants List<Property Map>
(Updatable) Grants assigned to the app
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- hashed
Client StringSecret (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App
Added In: 2106240046
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- home
Page StringUrl (Updatable) Home Page URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icon String
(Updatable) URL of application icon.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- id
Token StringEnc Algo (Updatable) Encryption Alogrithm to use for encrypting ID token.
Added In: 2010242156
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- idcs
Created List<Property Map>Bies (Updatable) The User or App who created the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
- idcs
Endpoint String - The basic endpoint for the identity domain
- idcs
Last List<Property Map>Modified Bies (Updatable) The User or App who modified the Resource
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- idcs
Last StringUpgraded In Release (Updatable) The release number when the resource was upgraded.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- idcs
Prevented List<String>Operations (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- identity
Providers List<Property Map> (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- idp
Policy Property Map (Updatable) IDP Policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- infrastructure Boolean
(Updatable) If true, this App is an internal infrastructure App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Alias BooleanApp If true, this App is an AliasApp and it cannot be granted to an end-user directly.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
- is
Database BooleanService (Updatable) If true, this application acts as database service Application
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
- is
Enterprise BooleanApp (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Form BooleanFill (Updatable) If true, this application acts as FormFill Application
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Kerberos BooleanRealm (Updatable) If true, indicates that this App supports Kerberos Authentication
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Login BooleanTarget (Updatable) If true, this App allows runtime services to log end users into this App automatically.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Managed BooleanApp (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Mobile BooleanTarget (Updatable) If true, indicates that the App should be visible in each end-user's mobile application.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Multicloud BooleanService App (Updatable) If true, indicates the app is used for multicloud service integration.
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Oauth BooleanClient (Updatable) If true, this application acts as an OAuth Client
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Oauth BooleanResource (Updatable) If true, indicates that this application acts as an OAuth Resource.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Obligation BooleanCapable (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Opc BooleanService (Updatable) If true, this application is an Oracle Public Cloud service-instance.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Radius BooleanApp (Updatable) If true, this application acts as an Radius App
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Saml BooleanService Provider (Updatable) If true, then this App acts as a SAML Service Provider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Unmanaged BooleanApp If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Web BooleanTier Policy (Updatable) If true, the webtier policy is active
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- landing
Page StringUrl (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- linking
Callback StringUrl (Updatable) This attribute specifies the callback URL for the social linking operation.
Added In: 18.2.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login
Mechanism String (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- login
Page StringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Page StringUrl (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Uri String (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- metas List<Property Map>
(Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
- meter
As BooleanOpc Service (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
- migrated Boolean
(Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- name String
Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- ocid String
(Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
- post
Logout List<String>Redirect Uris (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- privacy
Policy StringUrl (Updatable) Privacy Policy URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product
Logo StringUrl (Updatable) Application Logo URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- product
Name String (Updatable) Product Name
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- protectable
Secondary List<Property Map>Audiences (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- radius
Policy Property Map (Updatable) RADIUS Policy assigned to this application.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- ready
To BooleanUpgrade (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- redirect
Uris List<String> (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- refresh
Token NumberExpiry (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- resource
Type StringSchema Version - (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- saml
Service Property MapProvider (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- schemas List<String>
(Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- scopes List<Property Map>
(Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- secondary
Audiences List<String> (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.
Deprecated Since: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service
Params List<Property Map> (Updatable) Custom attribute that is required to compute other attribute values during app creation.
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
- service
Type StringUrn (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- service
Type StringVersion (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- show
In BooleanMy Apps (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- signon
Policy Property Map (Updatable) Sign-on Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- List<Property Map>
(Updatable) A list of tags on this resource.
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- tenancy
Ocid String (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- terms
Of StringService Url (Updatable) Terms of Service URL
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- terms
Of Property MapUse (Updatable) Terms Of Use.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust
Policies List<Property Map> (Updatable) Trust Policies.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- trust
Scope String (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used.
Added In: 17.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Property Map
- (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcs
App Property Map - (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterprise
App Property MapApp - (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionform
Fill Property MapApp App - (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionform
Fill Property MapApp Template App Template - (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberos
Realm Property MapApp - (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedapp
App Property Map - (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloud
Service Property MapApp App - (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopc
Service Property MapApp - (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradius
App Property MapApp - (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestable
App Property Map - (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsaml
Service Property MapProvider App - (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionweb
Tier Property MapPolicy App - (Updatable) WebTier Policy
- user
Roles List<Property Map> (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
Supporting Types
DomainsAppAccount, DomainsAppAccountArgs
- Active bool
(Updatable) Status of the account
Added In: 17.4.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Name string
(Updatable) Name of the account
Added In: 17.4.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Owner
Id string (Updatable) Owner identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) AccountMgmtInfo URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Account identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
- Active bool
(Updatable) Status of the account
Added In: 17.4.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Name string
(Updatable) Name of the account
Added In: 17.4.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Owner
Id string (Updatable) Owner identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) AccountMgmtInfo URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Account identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
- active Boolean
(Updatable) Status of the account
Added In: 17.4.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- name String
(Updatable) Name of the account
Added In: 17.4.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- owner
Id String (Updatable) Owner identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) AccountMgmtInfo URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Account identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
- active boolean
(Updatable) Status of the account
Added In: 17.4.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- name string
(Updatable) Name of the account
Added In: 17.4.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- owner
Id string (Updatable) Owner identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) AccountMgmtInfo URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) Account identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
- active bool
(Updatable) Status of the account
Added In: 17.4.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- name str
(Updatable) Name of the account
Added In: 17.4.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- owner_
id str (Updatable) Owner identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) AccountMgmtInfo URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) Account identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
- active Boolean
(Updatable) Status of the account
Added In: 17.4.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- name String
(Updatable) Name of the account
Added In: 17.4.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- owner
Id String (Updatable) Owner identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) AccountMgmtInfo URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Account identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
DomainsAppAdminRole, DomainsAppAdminRoleArgs
- Value string
(Updatable) ID of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Description string
(Updatable) The description of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) Display-name of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) ID of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Description string
(Updatable) The description of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) Display-name of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) ID of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- description String
(Updatable) The description of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) Display-name of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) ID of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- description string
(Updatable) The description of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display string
(Updatable) Display-name of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) ID of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- description str
(Updatable) The description of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display str
(Updatable) Display-name of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) ID of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- description String
(Updatable) The description of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) Display-name of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppAliasApp, DomainsAppAliasAppArgs
- Value string
(Updatable) ID of the alias App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Description string
(Updatable) Description of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) Display name of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) ID of the alias App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Description string
(Updatable) Description of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) Display name of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) ID of the alias App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- description String
(Updatable) Description of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) Display name of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) ID of the alias App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- description string
(Updatable) Description of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display string
(Updatable) Display name of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) ID of the alias App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- description str
(Updatable) Description of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display str
(Updatable) Display name of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) ID of the alias App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- description String
(Updatable) Description of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) Display name of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the alias App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppAllowedScope, DomainsAppAllowedScopeArgs
- Fqs string
(Updatable) A fully qualified scope that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Id
Of stringDefining App (Updatable) The ID of the App that defines this scope.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Read
Only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Fqs string
(Updatable) A fully qualified scope that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Id
Of stringDefining App (Updatable) The ID of the App that defines this scope.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Read
Only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- fqs String
(Updatable) A fully qualified scope that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- id
Of StringDefining App (Updatable) The ID of the App that defines this scope.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- read
Only Boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- fqs string
(Updatable) A fully qualified scope that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- id
Of stringDefining App (Updatable) The ID of the App that defines this scope.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- read
Only boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- fqs str
(Updatable) A fully qualified scope that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- id_
of_ strdefining_ app (Updatable) The ID of the App that defines this scope.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- read_
only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- fqs String
(Updatable) A fully qualified scope that this App is allowed to access when it acts as an OAuthClient.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- id
Of StringDefining App (Updatable) The ID of the App that defines this scope.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- read
Only Boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
DomainsAppAllowedTag, DomainsAppAllowedTagArgs
- Key string
(Updatable) Key or name of the allowed tag.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) Value of the allowed tag.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Read
Only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- Key string
(Updatable) Key or name of the allowed tag.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) Value of the allowed tag.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Read
Only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- key String
(Updatable) Key or name of the allowed tag.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) Value of the allowed tag.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- read
Only Boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- key string
(Updatable) Key or name of the allowed tag.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- value string
(Updatable) Value of the allowed tag.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- read
Only boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- key str
(Updatable) Key or name of the allowed tag.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- value str
(Updatable) Value of the allowed tag.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- read_
only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- key String
(Updatable) Key or name of the allowed tag.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) Value of the allowed tag.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- read
Only Boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
DomainsAppAppSignonPolicy, DomainsAppAppSignonPolicyArgs
- Value string
(Updatable) Identifier of the Policy.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Identifier of the Policy.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) Identifier of the Policy.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the policy.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) Identifier of the Policy.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the policy.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppAppsNetworkPerimeter, DomainsAppAppsNetworkPerimeterArgs
- Value string
(Updatable) List of identifier of Network Perimeters for App
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the Network Perimeter.
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) List of identifier of Network Perimeters for App
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the Network Perimeter.
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) List of identifier of Network Perimeters for App
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the Network Perimeter.
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) List of identifier of Network Perimeters for App
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the Network Perimeter.
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) List of identifier of Network Perimeters for App
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the Network Perimeter.
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) List of identifier of Network Perimeters for App
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the Network Perimeter.
Added In: 2010242156
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppAsOpcService, DomainsAppAsOpcServiceArgs
- Value string
(Updatable) Identifier of the OPCService facet.
Deprecated Since: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the OPCService facet.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Identifier of the OPCService facet.
Deprecated Since: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the OPCService facet.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the OPCService facet.
Deprecated Since: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the OPCService facet.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) Identifier of the OPCService facet.
Deprecated Since: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the OPCService facet.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) Identifier of the OPCService facet.
Deprecated Since: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the OPCService facet.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the OPCService facet.
Deprecated Since: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the OPCService facet.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppAttrRenderingMetadata, DomainsAppAttrRenderingMetadataArgs
- Name string
(Updatable) Name of the attribute.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Datatype string
(Updatable) Data type of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Helptext string
(Updatable) Help text for the attribute. It can contain HTML tags.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Label string
(Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Max
Length int (Updatable) Maximum length of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Max
Size int (Updatable) Maximum size of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Min
Length int (Updatable) Minimum length of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Min
Size int (Updatable) Minimum size of the attribute..
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Order int
(Updatable) Data type of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Read
Only bool (Updatable) Is the attribute readOnly.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Regexp string
(Updatable) Regular expression of the attribute for validation.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Required bool
(Updatable) Attribute is required or optional.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Section string
(Updatable) UI widget to use for the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Visible bool
(Updatable) Indicates whether the attribute is to be shown on the application creation UI.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Widget string
(Updatable) UI widget to use for the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Name string
(Updatable) Name of the attribute.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Datatype string
(Updatable) Data type of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Helptext string
(Updatable) Help text for the attribute. It can contain HTML tags.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Label string
(Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Max
Length int (Updatable) Maximum length of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Max
Size int (Updatable) Maximum size of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Min
Length int (Updatable) Minimum length of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Min
Size int (Updatable) Minimum size of the attribute..
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Order int
(Updatable) Data type of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Read
Only bool (Updatable) Is the attribute readOnly.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Regexp string
(Updatable) Regular expression of the attribute for validation.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Required bool
(Updatable) Attribute is required or optional.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Section string
(Updatable) UI widget to use for the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Visible bool
(Updatable) Indicates whether the attribute is to be shown on the application creation UI.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Widget string
(Updatable) UI widget to use for the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) Name of the attribute.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- datatype String
(Updatable) Data type of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- helptext String
(Updatable) Help text for the attribute. It can contain HTML tags.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- label String
(Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- max
Length Integer (Updatable) Maximum length of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max
Size Integer (Updatable) Maximum size of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min
Length Integer (Updatable) Minimum length of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min
Size Integer (Updatable) Minimum size of the attribute..
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- order Integer
(Updatable) Data type of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- read
Only Boolean (Updatable) Is the attribute readOnly.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- regexp String
(Updatable) Regular expression of the attribute for validation.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- required Boolean
(Updatable) Attribute is required or optional.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- section String
(Updatable) UI widget to use for the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- visible Boolean
(Updatable) Indicates whether the attribute is to be shown on the application creation UI.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- widget String
(Updatable) UI widget to use for the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name string
(Updatable) Name of the attribute.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- datatype string
(Updatable) Data type of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- helptext string
(Updatable) Help text for the attribute. It can contain HTML tags.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- label string
(Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- max
Length number (Updatable) Maximum length of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max
Size number (Updatable) Maximum size of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min
Length number (Updatable) Minimum length of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min
Size number (Updatable) Minimum size of the attribute..
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- order number
(Updatable) Data type of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- read
Only boolean (Updatable) Is the attribute readOnly.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- regexp string
(Updatable) Regular expression of the attribute for validation.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- required boolean
(Updatable) Attribute is required or optional.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- section string
(Updatable) UI widget to use for the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- visible boolean
(Updatable) Indicates whether the attribute is to be shown on the application creation UI.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- widget string
(Updatable) UI widget to use for the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name str
(Updatable) Name of the attribute.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- datatype str
(Updatable) Data type of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- helptext str
(Updatable) Help text for the attribute. It can contain HTML tags.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- label str
(Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- max_
length int (Updatable) Maximum length of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max_
size int (Updatable) Maximum size of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min_
length int (Updatable) Minimum length of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min_
size int (Updatable) Minimum size of the attribute..
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- order int
(Updatable) Data type of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- read_
only bool (Updatable) Is the attribute readOnly.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- regexp str
(Updatable) Regular expression of the attribute for validation.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- required bool
(Updatable) Attribute is required or optional.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- section str
(Updatable) UI widget to use for the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- visible bool
(Updatable) Indicates whether the attribute is to be shown on the application creation UI.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- widget str
(Updatable) UI widget to use for the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) Name of the attribute.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- datatype String
(Updatable) Data type of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- helptext String
(Updatable) Help text for the attribute. It can contain HTML tags.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- label String
(Updatable) Label for the attribute to be shown in the UI.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- max
Length Number (Updatable) Maximum length of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max
Size Number (Updatable) Maximum size of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min
Length Number (Updatable) Minimum length of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min
Size Number (Updatable) Minimum size of the attribute..
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- order Number
(Updatable) Data type of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- read
Only Boolean (Updatable) Is the attribute readOnly.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- regexp String
(Updatable) Regular expression of the attribute for validation.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- required Boolean
(Updatable) Attribute is required or optional.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- section String
(Updatable) UI widget to use for the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- visible Boolean
(Updatable) Indicates whether the attribute is to be shown on the application creation UI.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- widget String
(Updatable) UI widget to use for the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppBasedOnTemplate, DomainsAppBasedOnTemplateArgs
- Value string
Identifier of the application template.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: always
- type: string
- uniqueness: none
- Last
Modified string (Updatable) The most recent DateTime that the appTemplate on which the application based upon is updated. The attribute MUST be a DateTime.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- Ref string
(Updatable) URI of the application template.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Well
Known stringId (Updatable) Unique Well-known identifier used to reference app template.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- Value string
Identifier of the application template.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: always
- type: string
- uniqueness: none
- Last
Modified string (Updatable) The most recent DateTime that the appTemplate on which the application based upon is updated. The attribute MUST be a DateTime.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- Ref string
(Updatable) URI of the application template.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Well
Known stringId (Updatable) Unique Well-known identifier used to reference app template.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- value String
Identifier of the application template.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: always
- type: string
- uniqueness: none
- last
Modified String (Updatable) The most recent DateTime that the appTemplate on which the application based upon is updated. The attribute MUST be a DateTime.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- ref String
(Updatable) URI of the application template.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- well
Known StringId (Updatable) Unique Well-known identifier used to reference app template.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- value string
Identifier of the application template.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: always
- type: string
- uniqueness: none
- last
Modified string (Updatable) The most recent DateTime that the appTemplate on which the application based upon is updated. The attribute MUST be a DateTime.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- ref string
(Updatable) URI of the application template.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- well
Known stringId (Updatable) Unique Well-known identifier used to reference app template.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- value str
Identifier of the application template.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: always
- type: string
- uniqueness: none
- last_
modified str (Updatable) The most recent DateTime that the appTemplate on which the application based upon is updated. The attribute MUST be a DateTime.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- ref str
(Updatable) URI of the application template.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- well_
known_ strid (Updatable) Unique Well-known identifier used to reference app template.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- value String
Identifier of the application template.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: always
- type: string
- uniqueness: none
- last
Modified String (Updatable) The most recent DateTime that the appTemplate on which the application based upon is updated. The attribute MUST be a DateTime.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- ref String
(Updatable) URI of the application template.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- well
Known StringId (Updatable) Unique Well-known identifier used to reference app template.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppCertificate, DomainsAppCertificateArgs
- Cert
Alias string (Updatable) Certificate alias
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- Kid string
(Updatable) Certificate kid
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Sha1thumbprint string
(Updatable) sha1Thumbprint
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- X509base64certificate string
(Updatable) Base-64-encoded certificate.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: binary
- uniqueness: none
- X5t string
(Updatable) Certificate x5t
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Cert
Alias string (Updatable) Certificate alias
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- Kid string
(Updatable) Certificate kid
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Sha1thumbprint string
(Updatable) sha1Thumbprint
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- X509base64certificate string
(Updatable) Base-64-encoded certificate.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: binary
- uniqueness: none
- X5t string
(Updatable) Certificate x5t
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- cert
Alias String (Updatable) Certificate alias
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- kid String
(Updatable) Certificate kid
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- sha1thumbprint String
(Updatable) sha1Thumbprint
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- x509base64certificate String
(Updatable) Base-64-encoded certificate.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: binary
- uniqueness: none
- x5t String
(Updatable) Certificate x5t
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- cert
Alias string (Updatable) Certificate alias
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- kid string
(Updatable) Certificate kid
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- sha1thumbprint string
(Updatable) sha1Thumbprint
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- x509base64certificate string
(Updatable) Base-64-encoded certificate.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: binary
- uniqueness: none
- x5t string
(Updatable) Certificate x5t
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- cert_
alias str (Updatable) Certificate alias
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- kid str
(Updatable) Certificate kid
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- sha1thumbprint str
(Updatable) sha1Thumbprint
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- x509base64certificate str
(Updatable) Base-64-encoded certificate.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: binary
- uniqueness: none
- x5t str
(Updatable) Certificate x5t
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- cert
Alias String (Updatable) Certificate alias
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- kid String
(Updatable) Certificate kid
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- sha1thumbprint String
(Updatable) sha1Thumbprint
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- x509base64certificate String
(Updatable) Base-64-encoded certificate.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: binary
- uniqueness: none
- x5t String
(Updatable) Certificate x5t
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppCloudControlProperty, DomainsAppCloudControlPropertyArgs
- Name string
(Updatable) The name of the property.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Values List<string>
(Updatable) The value(s) of the property.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Name string
(Updatable) The name of the property.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Values []string
(Updatable) The value(s) of the property.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) The name of the property.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- values List<String>
(Updatable) The value(s) of the property.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- name string
(Updatable) The name of the property.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- values string[]
(Updatable) The value(s) of the property.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- name str
(Updatable) The name of the property.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- values Sequence[str]
(Updatable) The value(s) of the property.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) The name of the property.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- values List<String>
(Updatable) The value(s) of the property.
Added In: 18.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
DomainsAppEditableAttribute, DomainsAppEditableAttributeArgs
- Name string
(Updatable) Name of the attribute. The attribute name will be qualified by schema name if any extension schema defines the attribute. The attribute name will not be qualified by schema name if the base schema defines the attribute.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Name string
(Updatable) Name of the attribute. The attribute name will be qualified by schema name if any extension schema defines the attribute. The attribute name will not be qualified by schema name if the base schema defines the attribute.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) Name of the attribute. The attribute name will be qualified by schema name if any extension schema defines the attribute. The attribute name will not be qualified by schema name if the base schema defines the attribute.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- name string
(Updatable) Name of the attribute. The attribute name will be qualified by schema name if any extension schema defines the attribute. The attribute name will not be qualified by schema name if the base schema defines the attribute.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- name str
(Updatable) Name of the attribute. The attribute name will be qualified by schema name if any extension schema defines the attribute. The attribute name will not be qualified by schema name if the base schema defines the attribute.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) Name of the attribute. The attribute name will be qualified by schema name if any extension schema defines the attribute. The attribute name will not be qualified by schema name if the base schema defines the attribute.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
DomainsAppGrant, DomainsAppGrantArgs
- Grant
Mechanism string (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':
- 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
- 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
- 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Grantee
Id string (Updatable) Grantee identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Grantee
Type string (Updatable) Grantee resource type. Allowed values are User and Group.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) Grant URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Grant identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Grant
Mechanism string (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':
- 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
- 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
- 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Grantee
Id string (Updatable) Grantee identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Grantee
Type string (Updatable) Grantee resource type. Allowed values are User and Group.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) Grant URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Grant identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- grant
Mechanism String (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':
- 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
- 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
- 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- grantee
Id String (Updatable) Grantee identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- grantee
Type String (Updatable) Grantee resource type. Allowed values are User and Group.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) Grant URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Grant identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- grant
Mechanism string (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':
- 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
- 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
- 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- grantee
Id string (Updatable) Grantee identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- grantee
Type string (Updatable) Grantee resource type. Allowed values are User and Group.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) Grant URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) Grant identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- grant_
mechanism str (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':
- 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
- 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
- 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- grantee_
id str (Updatable) Grantee identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- grantee_
type str (Updatable) Grantee resource type. Allowed values are User and Group.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) Grant URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) Grant identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- grant
Mechanism String (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR':
- 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
- 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
- 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- grantee
Id String (Updatable) Grantee identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- grantee
Type String (Updatable) Grantee resource type. Allowed values are User and Group.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) Grant URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Grant identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppGrantedAppRole, DomainsAppGrantedAppRoleArgs
- Value string
(Updatable) The id of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Admin
Role bool (Updatable) If true, then this granted AppRole confers administrative privileges within the App that defines it. Otherwise, the granted AppRole confers only functional privileges.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- App
Id string (Updatable) The id of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- App
Name string (Updatable) The name of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) The display-name of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Legacy
Group stringName (Updatable) The name of the legacy group associated with this AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Read
Only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- Ref string
(Updatable) The URI of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Type string
(Updatable) A label that indicates whether this AppRole was granted directly to the App (or indirectly through a Group). For an App, the value of this attribute will always be 'direct' (because an App cannot be a member of a Group).
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) The id of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Admin
Role bool (Updatable) If true, then this granted AppRole confers administrative privileges within the App that defines it. Otherwise, the granted AppRole confers only functional privileges.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- App
Id string (Updatable) The id of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- App
Name string (Updatable) The name of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) The display-name of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Legacy
Group stringName (Updatable) The name of the legacy group associated with this AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Read
Only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- Ref string
(Updatable) The URI of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Type string
(Updatable) A label that indicates whether this AppRole was granted directly to the App (or indirectly through a Group). For an App, the value of this attribute will always be 'direct' (because an App cannot be a member of a Group).
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) The id of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- admin
Role Boolean (Updatable) If true, then this granted AppRole confers administrative privileges within the App that defines it. Otherwise, the granted AppRole confers only functional privileges.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- app
Id String (Updatable) The id of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- app
Name String (Updatable) The name of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) The display-name of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- legacy
Group StringName (Updatable) The name of the legacy group associated with this AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- read
Only Boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- ref String
(Updatable) The URI of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- type String
(Updatable) A label that indicates whether this AppRole was granted directly to the App (or indirectly through a Group). For an App, the value of this attribute will always be 'direct' (because an App cannot be a member of a Group).
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- value string
(Updatable) The id of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- admin
Role boolean (Updatable) If true, then this granted AppRole confers administrative privileges within the App that defines it. Otherwise, the granted AppRole confers only functional privileges.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- app
Id string (Updatable) The id of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- app
Name string (Updatable) The name of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display string
(Updatable) The display-name of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- legacy
Group stringName (Updatable) The name of the legacy group associated with this AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- read
Only boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- ref string
(Updatable) The URI of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- type string
(Updatable) A label that indicates whether this AppRole was granted directly to the App (or indirectly through a Group). For an App, the value of this attribute will always be 'direct' (because an App cannot be a member of a Group).
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- value str
(Updatable) The id of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- admin_
role bool (Updatable) If true, then this granted AppRole confers administrative privileges within the App that defines it. Otherwise, the granted AppRole confers only functional privileges.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- app_
id str (Updatable) The id of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- app_
name str (Updatable) The name of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display str
(Updatable) The display-name of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- legacy_
group_ strname (Updatable) The name of the legacy group associated with this AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- read_
only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- ref str
(Updatable) The URI of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- type str
(Updatable) A label that indicates whether this AppRole was granted directly to the App (or indirectly through a Group). For an App, the value of this attribute will always be 'direct' (because an App cannot be a member of a Group).
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) The id of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- admin
Role Boolean (Updatable) If true, then this granted AppRole confers administrative privileges within the App that defines it. Otherwise, the granted AppRole confers only functional privileges.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- app
Id String (Updatable) The id of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- app
Name String (Updatable) The name of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) The display-name of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- legacy
Group StringName (Updatable) The name of the legacy group associated with this AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- read
Only Boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- ref String
(Updatable) The URI of an AppRole that is granted to this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- type String
(Updatable) A label that indicates whether this AppRole was granted directly to the App (or indirectly through a Group). For an App, the value of this attribute will always be 'direct' (because an App cannot be a member of a Group).
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppIdcsCreatedBy, DomainsAppIdcsCreatedByArgs
- Value string
(Updatable) The ID of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) The displayName of the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ocid string
(Updatable) The OCID of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) The URI of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Type string
(Updatable) The type of resource, User or App, that created this Resource
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) The ID of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) The displayName of the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ocid string
(Updatable) The OCID of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) The URI of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Type string
(Updatable) The type of resource, User or App, that created this Resource
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) The ID of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) The displayName of the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ocid String
(Updatable) The OCID of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) The URI of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- type String
(Updatable) The type of resource, User or App, that created this Resource
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- value string
(Updatable) The ID of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- display string
(Updatable) The displayName of the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ocid string
(Updatable) The OCID of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) The URI of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- type string
(Updatable) The type of resource, User or App, that created this Resource
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- value str
(Updatable) The ID of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- display str
(Updatable) The displayName of the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ocid str
(Updatable) The OCID of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) The URI of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- type str
(Updatable) The type of resource, User or App, that created this Resource
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) The ID of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) The displayName of the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ocid String
(Updatable) The OCID of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) The URI of the SCIM resource that represents the User or App who created this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- type String
(Updatable) The type of resource, User or App, that created this Resource
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppIdcsLastModifiedBy, DomainsAppIdcsLastModifiedByArgs
- Value string
(Updatable) The ID of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) The displayName of the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ocid string
(Updatable) The OCID of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Type string
(Updatable) The type of resource, User or App, that modified this Resource
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) The ID of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) The displayName of the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ocid string
(Updatable) The OCID of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Type string
(Updatable) The type of resource, User or App, that modified this Resource
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) The ID of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) The displayName of the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ocid String
(Updatable) The OCID of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- type String
(Updatable) The type of resource, User or App, that modified this Resource
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- value string
(Updatable) The ID of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- display string
(Updatable) The displayName of the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ocid string
(Updatable) The OCID of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- type string
(Updatable) The type of resource, User or App, that modified this Resource
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- value str
(Updatable) The ID of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- display str
(Updatable) The displayName of the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ocid str
(Updatable) The OCID of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- type str
(Updatable) The type of resource, User or App, that modified this Resource
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) The ID of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) The displayName of the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ocid String
(Updatable) The OCID of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- type String
(Updatable) The type of resource, User or App, that modified this Resource
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppIdentityProvider, DomainsAppIdentityProviderArgs
- Value string
(Updatable) ID of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) Display-name of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) ID of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) Display-name of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) ID of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) Display-name of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) ID of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- display string
(Updatable) Display-name of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) ID of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- display str
(Updatable) Display-name of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) ID of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) Display-name of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the IdentityProvider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppIdpPolicy, DomainsAppIdpPolicyArgs
- Value string
(Updatable) Identifier of the Policy.
Added In: 18.1.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Identifier of the Policy.
Added In: 18.1.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
Added In: 18.1.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) Identifier of the Policy.
Added In: 18.1.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) Identifier of the Policy.
Added In: 18.1.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
Added In: 18.1.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
Added In: 18.1.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppMeta, DomainsAppMetaArgs
- Created string
(Updatable) The DateTime the Resource was added to the Service Provider
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- Last
Modified string (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- Location string
(Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Resource
Type string (Updatable) Name of the resource type of the resource--for example, Users or Groups
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Version string
(Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Created string
(Updatable) The DateTime the Resource was added to the Service Provider
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- Last
Modified string (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- Location string
(Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Resource
Type string (Updatable) Name of the resource type of the resource--for example, Users or Groups
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Version string
(Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- created String
(Updatable) The DateTime the Resource was added to the Service Provider
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- last
Modified String (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- location String
(Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- resource
Type String (Updatable) Name of the resource type of the resource--for example, Users or Groups
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- version String
(Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- created string
(Updatable) The DateTime the Resource was added to the Service Provider
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- last
Modified string (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- location string
(Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- resource
Type string (Updatable) Name of the resource type of the resource--for example, Users or Groups
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- version string
(Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- created str
(Updatable) The DateTime the Resource was added to the Service Provider
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- last_
modified str (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- location str
(Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- resource_
type str (Updatable) Name of the resource type of the resource--for example, Users or Groups
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- version str
(Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- created String
(Updatable) The DateTime the Resource was added to the Service Provider
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- last
Modified String (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- location String
(Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- resource
Type String (Updatable) Name of the resource type of the resource--for example, Users or Groups
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- version String
(Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppProtectableSecondaryAudience, DomainsAppProtectableSecondaryAudienceArgs
- Value string
(Updatable) The value of an secondary audience--additional URI to be added automatically to any OAuth token that allows access to this App.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Read
Only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- Value string
(Updatable) The value of an secondary audience--additional URI to be added automatically to any OAuth token that allows access to this App.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Read
Only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- value String
(Updatable) The value of an secondary audience--additional URI to be added automatically to any OAuth token that allows access to this App.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- read
Only Boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- value string
(Updatable) The value of an secondary audience--additional URI to be added automatically to any OAuth token that allows access to this App.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- read
Only boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- value str
(Updatable) The value of an secondary audience--additional URI to be added automatically to any OAuth token that allows access to this App.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- read_
only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- value String
(Updatable) The value of an secondary audience--additional URI to be added automatically to any OAuth token that allows access to this App.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- read
Only Boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
DomainsAppRadiusPolicy, DomainsAppRadiusPolicyArgs
- Value string
(Updatable) Identifier of the Policy.
Added In: 2209070044
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Identifier of the Policy.
Added In: 2209070044
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
Added In: 2209070044
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) Identifier of the Policy.
Added In: 2209070044
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the policy.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) Identifier of the Policy.
Added In: 2209070044
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the policy.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
Added In: 2209070044
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
Added In: 2209070044
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppSamlServiceProvider, DomainsAppSamlServiceProviderArgs
- Value string
(Updatable) The id of the App that acts as a Service Provider.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- Ref string
(Updatable) The URI of the App that acts as a Service Provider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) The id of the App that acts as a Service Provider.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- Ref string
(Updatable) The URI of the App that acts as a Service Provider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) The id of the App that acts as a Service Provider.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- ref String
(Updatable) The URI of the App that acts as a Service Provider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) The id of the App that acts as a Service Provider.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- ref string
(Updatable) The URI of the App that acts as a Service Provider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) The id of the App that acts as a Service Provider.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- ref str
(Updatable) The URI of the App that acts as a Service Provider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) The id of the App that acts as a Service Provider.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- ref String
(Updatable) The URI of the App that acts as a Service Provider.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppScope, DomainsAppScopeArgs
- Value string
(Updatable) OAuth scope.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Description string
(Updatable) OAuth scope description
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Display
Name string (Updatable) OAuth scope display name
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Fqs string
(Updatable) The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: server
- Read
Only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- Requires
Consent bool (Updatable) If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Value string
(Updatable) OAuth scope.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Description string
(Updatable) OAuth scope description
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Display
Name string (Updatable) OAuth scope display name
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Fqs string
(Updatable) The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: server
- Read
Only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- Requires
Consent bool (Updatable) If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- value String
(Updatable) OAuth scope.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- description String
(Updatable) OAuth scope description
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- display
Name String (Updatable) OAuth scope display name
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- fqs String
(Updatable) The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: server
- read
Only Boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- requires
Consent Boolean (Updatable) If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- value string
(Updatable) OAuth scope.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- description string
(Updatable) OAuth scope description
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- display
Name string (Updatable) OAuth scope display name
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- fqs string
(Updatable) The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: server
- read
Only boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- requires
Consent boolean (Updatable) If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- value str
(Updatable) OAuth scope.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- description str
(Updatable) OAuth scope description
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- display_
name str (Updatable) OAuth scope display name
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- fqs str
(Updatable) The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: server
- read_
only bool (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- requires_
consent bool (Updatable) If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- value String
(Updatable) OAuth scope.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- description String
(Updatable) OAuth scope description
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- display
Name String (Updatable) OAuth scope display name
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- fqs String
(Updatable) The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: server
- read
Only Boolean (Updatable) If true, indicates that this value must be protected.
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
- requires
Consent Boolean (Updatable) If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
DomainsAppServiceParam, DomainsAppServiceParamArgs
- Name string
(Updatable) The name of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) The value of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Name string
(Updatable) The name of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) The value of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) The name of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) The value of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name string
(Updatable) The name of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- value string
(Updatable) The value of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name str
(Updatable) The name of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- value str
(Updatable) The value of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) The name of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) The value of the attribute.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppSignonPolicy, DomainsAppSignonPolicyArgs
- Value string
(Updatable) Identifier of the Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Identifier of the Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) Identifier of the Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) Identifier of the Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
Deprecated Since: 17.3.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppTag, DomainsAppTagArgs
- Key string
(Updatable) Key or name of the tag.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) Value of the tag.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Key string
(Updatable) Key or name of the tag.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) Value of the tag.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- key String
(Updatable) Key or name of the tag.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) Value of the tag.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- key string
(Updatable) Key or name of the tag.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- value string
(Updatable) Value of the tag.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- key str
(Updatable) Key or name of the tag.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- value str
(Updatable) Value of the tag.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- key String
(Updatable) Key or name of the tag.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) Value of the tag.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
DomainsAppTermsOfUse, DomainsAppTermsOfUseArgs
- Value string
(Updatable) Identifier of the TermsOfUse
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Name string
(Updatable) Terms Of Use name
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the TermsOfUse.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Identifier of the TermsOfUse
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Name string
(Updatable) Terms Of Use name
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the TermsOfUse.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the TermsOfUse
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) Terms Of Use name
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the TermsOfUse.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) Identifier of the TermsOfUse
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- name string
(Updatable) Terms Of Use name
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the TermsOfUse.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) Identifier of the TermsOfUse
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- name str
(Updatable) Terms Of Use name
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the TermsOfUse.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the TermsOfUse
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) Terms Of Use name
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the TermsOfUse.
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppTrustPolicy, DomainsAppTrustPolicyArgs
- Value string
(Updatable) Identifier of the Policy.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Identifier of the Policy.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) Identifier of the Policy.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the policy.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) Identifier of the Policy.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the policy.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTags, DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs
- List<Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags Defined Tag> (Updatable) Oracle Cloud Infrastructure Defined Tags
Added In: 2011192329
SCIM++ Properties:
- idcsCompositeKey: [namespace, key, value]
- type: complex
- idcsSearchable: true
- required: false
- mutability: readWrite
- multiValued: true
- returned: default
- List<Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags Freeform Tag> (Updatable) Oracle Cloud Infrastructure Freeform Tags
Added In: 2011192329
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- type: complex
- required: false
- mutability: readWrite
- returned: default
- multiValued: true
- string
(Updatable) Oracle Cloud Infrastructure Tag slug
Added In: 2011192329
SCIM++ Properties:
- type: binary
- mutability: readOnly
- returned: request
- []Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags Defined Tag (Updatable) Oracle Cloud Infrastructure Defined Tags
Added In: 2011192329
SCIM++ Properties:
- idcsCompositeKey: [namespace, key, value]
- type: complex
- idcsSearchable: true
- required: false
- mutability: readWrite
- multiValued: true
- returned: default
- []Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags Freeform Tag (Updatable) Oracle Cloud Infrastructure Freeform Tags
Added In: 2011192329
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- type: complex
- required: false
- mutability: readWrite
- returned: default
- multiValued: true
- string
(Updatable) Oracle Cloud Infrastructure Tag slug
Added In: 2011192329
SCIM++ Properties:
- type: binary
- mutability: readOnly
- returned: request
- List<Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags Defined Tag> (Updatable) Oracle Cloud Infrastructure Defined Tags
Added In: 2011192329
SCIM++ Properties:
- idcsCompositeKey: [namespace, key, value]
- type: complex
- idcsSearchable: true
- required: false
- mutability: readWrite
- multiValued: true
- returned: default
- List<Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags Freeform Tag> (Updatable) Oracle Cloud Infrastructure Freeform Tags
Added In: 2011192329
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- type: complex
- required: false
- mutability: readWrite
- returned: default
- multiValued: true
- String
(Updatable) Oracle Cloud Infrastructure Tag slug
Added In: 2011192329
SCIM++ Properties:
- type: binary
- mutability: readOnly
- returned: request
- Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags Defined Tag[] (Updatable) Oracle Cloud Infrastructure Defined Tags
Added In: 2011192329
SCIM++ Properties:
- idcsCompositeKey: [namespace, key, value]
- type: complex
- idcsSearchable: true
- required: false
- mutability: readWrite
- multiValued: true
- returned: default
- Domains
App Urnietfparamsscimschemasoracleidcsextension Oci Tags Freeform Tag[] (Updatable) Oracle Cloud Infrastructure Freeform Tags
Added In: 2011192329
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- type: complex
- required: false
- mutability: readWrite
- returned: default
- multiValued: true
- string
(Updatable) Oracle Cloud Infrastructure Tag slug
Added In: 2011192329
SCIM++ Properties:
- type: binary
- mutability: readOnly
- returned: request
- Sequence[identity.
Domains App Urnietfparamsscimschemasoracleidcsextension Oci Tags Defined Tag] (Updatable) Oracle Cloud Infrastructure Defined Tags
Added In: 2011192329
SCIM++ Properties:
- idcsCompositeKey: [namespace, key, value]
- type: complex
- idcsSearchable: true
- required: false
- mutability: readWrite
- multiValued: true
- returned: default
- Sequence[identity.
Domains App Urnietfparamsscimschemasoracleidcsextension Oci Tags Freeform Tag] (Updatable) Oracle Cloud Infrastructure Freeform Tags
Added In: 2011192329
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- type: complex
- required: false
- mutability: readWrite
- returned: default
- multiValued: true
- tag_
slug str (Updatable) Oracle Cloud Infrastructure Tag slug
Added In: 2011192329
SCIM++ Properties:
- type: binary
- mutability: readOnly
- returned: request
- List<Property Map>
(Updatable) Oracle Cloud Infrastructure Defined Tags
Added In: 2011192329
SCIM++ Properties:
- idcsCompositeKey: [namespace, key, value]
- type: complex
- idcsSearchable: true
- required: false
- mutability: readWrite
- multiValued: true
- returned: default
- List<Property Map>
(Updatable) Oracle Cloud Infrastructure Freeform Tags
Added In: 2011192329
SCIM++ Properties:
- idcsCompositeKey: [key, value]
- idcsSearchable: true
- type: complex
- required: false
- mutability: readWrite
- returned: default
- multiValued: true
- String
(Updatable) Oracle Cloud Infrastructure Tag slug
Added In: 2011192329
SCIM++ Properties:
- type: binary
- mutability: readOnly
- returned: request
DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTag, DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs
- Key string
(Updatable) Oracle Cloud Infrastructure Tag key
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- Namespace string
(Updatable) Oracle Cloud Infrastructure Tag namespace
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- Value string
(Updatable) Oracle Cloud Infrastructure Tag value
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
- Key string
(Updatable) Oracle Cloud Infrastructure Tag key
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- Namespace string
(Updatable) Oracle Cloud Infrastructure Tag namespace
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- Value string
(Updatable) Oracle Cloud Infrastructure Tag value
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
- key String
(Updatable) Oracle Cloud Infrastructure Tag key
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- namespace String
(Updatable) Oracle Cloud Infrastructure Tag namespace
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- value String
(Updatable) Oracle Cloud Infrastructure Tag value
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
- key string
(Updatable) Oracle Cloud Infrastructure Tag key
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- namespace string
(Updatable) Oracle Cloud Infrastructure Tag namespace
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- value string
(Updatable) Oracle Cloud Infrastructure Tag value
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
- key str
(Updatable) Oracle Cloud Infrastructure Tag key
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- namespace str
(Updatable) Oracle Cloud Infrastructure Tag namespace
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- value str
(Updatable) Oracle Cloud Infrastructure Tag value
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
- key String
(Updatable) Oracle Cloud Infrastructure Tag key
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- namespace String
(Updatable) Oracle Cloud Infrastructure Tag namespace
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- value String
(Updatable) Oracle Cloud Infrastructure Tag value
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTag, DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs
- Key string
(Updatable) Oracle Cloud Infrastructure Tag key
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- Value string
(Updatable) Oracle Cloud Infrastructure Tag value
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
- Key string
(Updatable) Oracle Cloud Infrastructure Tag key
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- Value string
(Updatable) Oracle Cloud Infrastructure Tag value
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
- key String
(Updatable) Oracle Cloud Infrastructure Tag key
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- value String
(Updatable) Oracle Cloud Infrastructure Tag value
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
- key string
(Updatable) Oracle Cloud Infrastructure Tag key
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- value string
(Updatable) Oracle Cloud Infrastructure Tag value
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
- key str
(Updatable) Oracle Cloud Infrastructure Tag key
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- value str
(Updatable) Oracle Cloud Infrastructure Tag value
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
- key String
(Updatable) Oracle Cloud Infrastructure Tag key
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
- value String
(Updatable) Oracle Cloud Infrastructure Tag value
Added In: 2011192329
SCIM++ Properties:
- caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppArgs
- Domain
App DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Domain App (Updatable) Description:
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Domain
Name string (Updatable) The name of the Enterprise Domain that contains any number of DBInstances. If specified, the value must be unique. A non-null value indicates that App represents a DBDomain. A value of null indicates that the App represents an DB-instance.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- Domain
App DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Domain App (Updatable) Description:
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Domain
Name string (Updatable) The name of the Enterprise Domain that contains any number of DBInstances. If specified, the value must be unique. A non-null value indicates that App represents a DBDomain. A value of null indicates that the App represents an DB-instance.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- domain
App DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Domain App (Updatable) Description:
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- domain
Name String (Updatable) The name of the Enterprise Domain that contains any number of DBInstances. If specified, the value must be unique. A non-null value indicates that App represents a DBDomain. A value of null indicates that the App represents an DB-instance.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- domain
App DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Domain App (Updatable) Description:
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- domain
Name string (Updatable) The name of the Enterprise Domain that contains any number of DBInstances. If specified, the value must be unique. A non-null value indicates that App represents a DBDomain. A value of null indicates that the App represents an DB-instance.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- domain_
app identity.Domains App Urnietfparamsscimschemasoracleidcsextensiondbcs App Domain App (Updatable) Description:
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- domain_
name str (Updatable) The name of the Enterprise Domain that contains any number of DBInstances. If specified, the value must be unique. A non-null value indicates that App represents a DBDomain. A value of null indicates that the App represents an DB-instance.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- domain
App Property Map (Updatable) Description:
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- domain
Name String (Updatable) The name of the Enterprise Domain that contains any number of DBInstances. If specified, the value must be unique. A non-null value indicates that App represents a DBDomain. A value of null indicates that the App represents an DB-instance.
Added In: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppDomainApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppDomainAppArgs
- Value string
(Updatable) DB Domain App identifier
Added In: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) DB Domain App display name
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Ref string
(Updatable) DB Domain App URI
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) DB Domain App identifier
Added In: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) DB Domain App display name
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Ref string
(Updatable) DB Domain App URI
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) DB Domain App identifier
Added In: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) DB Domain App display name
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- ref String
(Updatable) DB Domain App URI
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) DB Domain App identifier
Added In: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- display string
(Updatable) DB Domain App display name
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- ref string
(Updatable) DB Domain App URI
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) DB Domain App identifier
Added In: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- display str
(Updatable) DB Domain App display name
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- ref str
(Updatable) DB Domain App URI
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) DB Domain App identifier
Added In: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) DB Domain App display name
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- ref String
(Updatable) DB Domain App URI
Added In: 18.2.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppArgs
- Allow
Authz intDecision Ttl (Updatable) Allow Authz policy decision expiry time in seconds.
Added In: 19.2.1
SCIM++ Properties:
- idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Allow
Authz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Allow Authz Policy (Updatable) Allow Authz Policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- App
Resources List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionenterprise App App App Resource> (Updatable) A list of AppResources of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Deny
Authz intDecision Ttl (Updatable) Deny Authz policy decision expiry time in seconds.
Added In: 19.2.1
SCIM++ Properties:
- idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Deny
Authz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Deny Authz Policy (Updatable) Deny Authz Policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Allow
Authz intDecision Ttl (Updatable) Allow Authz policy decision expiry time in seconds.
Added In: 19.2.1
SCIM++ Properties:
- idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Allow
Authz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Allow Authz Policy (Updatable) Allow Authz Policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- App
Resources []DomainsApp Urnietfparamsscimschemasoracleidcsextensionenterprise App App App Resource (Updatable) A list of AppResources of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Deny
Authz intDecision Ttl (Updatable) Deny Authz policy decision expiry time in seconds.
Added In: 19.2.1
SCIM++ Properties:
- idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Deny
Authz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Deny Authz Policy (Updatable) Deny Authz Policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- allow
Authz IntegerDecision Ttl (Updatable) Allow Authz policy decision expiry time in seconds.
Added In: 19.2.1
SCIM++ Properties:
- idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- allow
Authz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Allow Authz Policy (Updatable) Allow Authz Policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- app
Resources List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionenterprise App App App Resource> (Updatable) A list of AppResources of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- deny
Authz IntegerDecision Ttl (Updatable) Deny Authz policy decision expiry time in seconds.
Added In: 19.2.1
SCIM++ Properties:
- idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- deny
Authz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Deny Authz Policy (Updatable) Deny Authz Policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- allow
Authz numberDecision Ttl (Updatable) Allow Authz policy decision expiry time in seconds.
Added In: 19.2.1
SCIM++ Properties:
- idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- allow
Authz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Allow Authz Policy (Updatable) Allow Authz Policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- app
Resources DomainsApp Urnietfparamsscimschemasoracleidcsextensionenterprise App App App Resource[] (Updatable) A list of AppResources of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- deny
Authz numberDecision Ttl (Updatable) Deny Authz policy decision expiry time in seconds.
Added In: 19.2.1
SCIM++ Properties:
- idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- deny
Authz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Deny Authz Policy (Updatable) Deny Authz Policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- allow_
authz_ intdecision_ ttl (Updatable) Allow Authz policy decision expiry time in seconds.
Added In: 19.2.1
SCIM++ Properties:
- idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- allow_
authz_ identity.policy Domains App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Allow Authz Policy (Updatable) Allow Authz Policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- app_
resources Sequence[identity.Domains App Urnietfparamsscimschemasoracleidcsextensionenterprise App App App Resource] (Updatable) A list of AppResources of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- deny_
authz_ intdecision_ ttl (Updatable) Deny Authz policy decision expiry time in seconds.
Added In: 19.2.1
SCIM++ Properties:
- idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- deny_
authz_ identity.policy Domains App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Deny Authz Policy (Updatable) Deny Authz Policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- allow
Authz NumberDecision Ttl (Updatable) Allow Authz policy decision expiry time in seconds.
Added In: 19.2.1
SCIM++ Properties:
- idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- allow
Authz Property MapPolicy (Updatable) Allow Authz Policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- app
Resources List<Property Map> (Updatable) A list of AppResources of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- deny
Authz NumberDecision Ttl (Updatable) Deny Authz policy decision expiry time in seconds.
Added In: 19.2.1
SCIM++ Properties:
- idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- deny
Authz Property MapPolicy (Updatable) Deny Authz Policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzPolicy, DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzPolicyArgs
- Value string
(Updatable) Identifier of the Policy.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Identifier of the Policy.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) Identifier of the Policy.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) Identifier of the Policy.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResource, DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResourceArgs
- Value string
(Updatable) The id of an AppResource of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) The URI of an AppResource of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) The id of an AppResource of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) The URI of an AppResource of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) The id of an AppResource of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) The URI of an AppResource of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) The id of an AppResource of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) The URI of an AppResource of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) The id of an AppResource of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) The URI of an AppResource of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) The id of an AppResource of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) The URI of an AppResource of this App.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzPolicy, DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzPolicyArgs
- Value string
(Updatable) Identifier of the Policy.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Identifier of the Policy.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) Identifier of the Policy.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) Identifier of the Policy.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Identifier of the Policy.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the policy.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppArgs
- Configuration string
(Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Cred stringMethod (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Credential stringSharing Group Id (Updatable) Credential Sharing Group to which this form-fill application belongs.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Fill List<DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Form Fill Url Match> (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
SCIM++ Properties:
- idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Form
Type string (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Reveal
Password boolOn Form (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Sync
From boolTemplate (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate on which this App is based has disabled inheritance for these Form-Fill-related attributes.
Added In: 17.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- User
Name stringForm Expression (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- User
Name stringForm Template (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user.
SCIM++ Properties:
- caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Configuration string
(Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Cred stringMethod (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Credential stringSharing Group Id (Updatable) Credential Sharing Group to which this form-fill application belongs.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Fill []DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Form Fill Url Match (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
SCIM++ Properties:
- idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Form
Type string (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Reveal
Password boolOn Form (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Sync
From boolTemplate (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate on which this App is based has disabled inheritance for these Form-Fill-related attributes.
Added In: 17.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- User
Name stringForm Expression (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- User
Name stringForm Template (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user.
SCIM++ Properties:
- caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- configuration String
(Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Cred StringMethod (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Credential StringSharing Group Id (Updatable) Credential Sharing Group to which this form-fill application belongs.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Fill List<DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Form Fill Url Match> (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
SCIM++ Properties:
- idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- form
Type String (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- reveal
Password BooleanOn Form (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- sync
From BooleanTemplate (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate on which this App is based has disabled inheritance for these Form-Fill-related attributes.
Added In: 17.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- user
Name StringForm Expression (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- user
Name StringForm Template (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user.
SCIM++ Properties:
- caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- configuration string
(Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Cred stringMethod (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Credential stringSharing Group Id (Updatable) Credential Sharing Group to which this form-fill application belongs.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Fill DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Form Fill Url Match[] (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
SCIM++ Properties:
- idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- form
Type string (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- reveal
Password booleanOn Form (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- sync
From booleanTemplate (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate on which this App is based has disabled inheritance for these Form-Fill-related attributes.
Added In: 17.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- user
Name stringForm Expression (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- user
Name stringForm Template (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user.
SCIM++ Properties:
- caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- configuration str
(Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form_
cred_ strmethod (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form_
credential_ strsharing_ group_ id (Updatable) Credential Sharing Group to which this form-fill application belongs.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form_
fill_ Sequence[identity.url_ matches Domains App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Form Fill Url Match] (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
SCIM++ Properties:
- idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- form_
type str (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- reveal_
password_ boolon_ form (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- sync_
from_ booltemplate (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate on which this App is based has disabled inheritance for these Form-Fill-related attributes.
Added In: 17.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- user_
name_ strform_ expression (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- user_
name_ strform_ template (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user.
SCIM++ Properties:
- caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- configuration String
(Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Cred StringMethod (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Credential StringSharing Group Id (Updatable) Credential Sharing Group to which this form-fill application belongs.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Fill List<Property Map>Url Matches (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
SCIM++ Properties:
- idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- form
Type String (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- reveal
Password BooleanOn Form (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- sync
From BooleanTemplate (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate on which this App is based has disabled inheritance for these Form-Fill-related attributes.
Added In: 17.4.2
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- user
Name StringForm Expression (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- user
Name StringForm Template (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user.
SCIM++ Properties:
- caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatch, DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchArgs
- Form
Url string (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Form
Url stringMatch Type (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Url string (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Form
Url stringMatch Type (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Url String (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- form
Url StringMatch Type (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Url string (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- form
Url stringMatch Type (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form_
url str (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- form_
url_ strmatch_ type (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Url String (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- form
Url StringMatch Type (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate, DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateArgs
- Configuration string
(Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Cred stringMethod (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Credential stringSharing Group Id (Updatable) Credential Sharing Group to which this form-fill application belongs.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Fill List<DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Form Fill Url Match> (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
SCIM++ Properties:
- idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Form
Type string (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Reveal
Password boolOn Form (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Sync
From boolTemplate (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate disabled inheritance for these Form-Fill-related attributes.
Added In: 17.4.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- User
Name stringForm Expression (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- User
Name stringForm Template (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user.
SCIM++ Properties:
- caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Configuration string
(Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Cred stringMethod (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Credential stringSharing Group Id (Updatable) Credential Sharing Group to which this form-fill application belongs.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Fill []DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Form Fill Url Match (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
SCIM++ Properties:
- idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Form
Type string (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Reveal
Password boolOn Form (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Sync
From boolTemplate (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate disabled inheritance for these Form-Fill-related attributes.
Added In: 17.4.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- User
Name stringForm Expression (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- User
Name stringForm Template (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user.
SCIM++ Properties:
- caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- configuration String
(Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Cred StringMethod (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Credential StringSharing Group Id (Updatable) Credential Sharing Group to which this form-fill application belongs.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Fill List<DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Form Fill Url Match> (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
SCIM++ Properties:
- idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- form
Type String (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- reveal
Password BooleanOn Form (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- sync
From BooleanTemplate (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate disabled inheritance for these Form-Fill-related attributes.
Added In: 17.4.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- user
Name StringForm Expression (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- user
Name StringForm Template (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user.
SCIM++ Properties:
- caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- configuration string
(Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Cred stringMethod (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Credential stringSharing Group Id (Updatable) Credential Sharing Group to which this form-fill application belongs.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Fill DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Form Fill Url Match[] (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
SCIM++ Properties:
- idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- form
Type string (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- reveal
Password booleanOn Form (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- sync
From booleanTemplate (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate disabled inheritance for these Form-Fill-related attributes.
Added In: 17.4.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- user
Name stringForm Expression (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- user
Name stringForm Template (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user.
SCIM++ Properties:
- caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- configuration str
(Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form_
cred_ strmethod (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form_
credential_ strsharing_ group_ id (Updatable) Credential Sharing Group to which this form-fill application belongs.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form_
fill_ Sequence[identity.url_ matches Domains App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Form Fill Url Match] (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
SCIM++ Properties:
- idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- form_
type str (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- reveal_
password_ boolon_ form (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- sync_
from_ booltemplate (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate disabled inheritance for these Form-Fill-related attributes.
Added In: 17.4.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- user_
name_ strform_ expression (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- user_
name_ strform_ template (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user.
SCIM++ Properties:
- caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- configuration String
(Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Cred StringMethod (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Credential StringSharing Group Id (Updatable) Credential Sharing Group to which this form-fill application belongs.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Fill List<Property Map>Url Matches (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl.
SCIM++ Properties:
- idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- form
Type String (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- reveal
Password BooleanOn Form (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- sync
From BooleanTemplate (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate disabled inheritance for these Form-Fill-related attributes.
Added In: 17.4.2
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- user
Name StringForm Expression (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- user
Name StringForm Template (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user.
SCIM++ Properties:
- caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatch, DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchArgs
- Form
Url string (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Form
Url stringMatch Type (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Form
Url string (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Form
Url stringMatch Type (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Url String (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- form
Url StringMatch Type (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Url string (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- form
Url stringMatch Type (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form_
url str (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- form_
url_ strmatch_ type (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- form
Url String (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- form
Url StringMatch Type (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppArgs
- Default
Encryption stringSalt Type (Updatable) The type of salt that the system will use to encrypt Kerberos-specific artifacts of this App unless another type of salt is specified.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Master
Key string (Updatable) The primary key that the system should use to encrypt artifacts that are specific to this Kerberos realm -- for example, to encrypt the Principal Key in each KerberosRealmUser.
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Max
Renewable intAge (Updatable) Max Renewable Age in seconds
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- Max
Ticket intLife (Updatable) Max Ticket Life in seconds
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- Realm
Name string (Updatable) The name of the Kerberos Realm that this App uses for authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Supported
Encryption List<string>Salt Types (Updatable) The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Ticket
Flags int (Updatable) Ticket Flags
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- Default
Encryption stringSalt Type (Updatable) The type of salt that the system will use to encrypt Kerberos-specific artifacts of this App unless another type of salt is specified.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Master
Key string (Updatable) The primary key that the system should use to encrypt artifacts that are specific to this Kerberos realm -- for example, to encrypt the Principal Key in each KerberosRealmUser.
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Max
Renewable intAge (Updatable) Max Renewable Age in seconds
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- Max
Ticket intLife (Updatable) Max Ticket Life in seconds
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- Realm
Name string (Updatable) The name of the Kerberos Realm that this App uses for authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Supported
Encryption []stringSalt Types (Updatable) The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Ticket
Flags int (Updatable) Ticket Flags
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- default
Encryption StringSalt Type (Updatable) The type of salt that the system will use to encrypt Kerberos-specific artifacts of this App unless another type of salt is specified.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- master
Key String (Updatable) The primary key that the system should use to encrypt artifacts that are specific to this Kerberos realm -- for example, to encrypt the Principal Key in each KerberosRealmUser.
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- max
Renewable IntegerAge (Updatable) Max Renewable Age in seconds
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- max
Ticket IntegerLife (Updatable) Max Ticket Life in seconds
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- realm
Name String (Updatable) The name of the Kerberos Realm that this App uses for authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- supported
Encryption List<String>Salt Types (Updatable) The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- ticket
Flags Integer (Updatable) Ticket Flags
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- default
Encryption stringSalt Type (Updatable) The type of salt that the system will use to encrypt Kerberos-specific artifacts of this App unless another type of salt is specified.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- master
Key string (Updatable) The primary key that the system should use to encrypt artifacts that are specific to this Kerberos realm -- for example, to encrypt the Principal Key in each KerberosRealmUser.
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- max
Renewable numberAge (Updatable) Max Renewable Age in seconds
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- max
Ticket numberLife (Updatable) Max Ticket Life in seconds
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- realm
Name string (Updatable) The name of the Kerberos Realm that this App uses for authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- supported
Encryption string[]Salt Types (Updatable) The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- ticket
Flags number (Updatable) Ticket Flags
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- default_
encryption_ strsalt_ type (Updatable) The type of salt that the system will use to encrypt Kerberos-specific artifacts of this App unless another type of salt is specified.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- master_
key str (Updatable) The primary key that the system should use to encrypt artifacts that are specific to this Kerberos realm -- for example, to encrypt the Principal Key in each KerberosRealmUser.
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- max_
renewable_ intage (Updatable) Max Renewable Age in seconds
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- max_
ticket_ intlife (Updatable) Max Ticket Life in seconds
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- realm_
name str (Updatable) The name of the Kerberos Realm that this App uses for authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- supported_
encryption_ Sequence[str]salt_ types (Updatable) The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- ticket_
flags int (Updatable) Ticket Flags
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- default
Encryption StringSalt Type (Updatable) The type of salt that the system will use to encrypt Kerberos-specific artifacts of this App unless another type of salt is specified.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- master
Key String (Updatable) The primary key that the system should use to encrypt artifacts that are specific to this Kerberos realm -- for example, to encrypt the Principal Key in each KerberosRealmUser.
SCIM++ Properties:
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- max
Renewable NumberAge (Updatable) Max Renewable Age in seconds
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- max
Ticket NumberLife (Updatable) Max Ticket Life in seconds
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
- realm
Name String (Updatable) The name of the Kerberos Realm that this App uses for authentication.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- supported
Encryption List<String>Salt Types (Updatable) The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- ticket
Flags Number (Updatable) Ticket Flags
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppArgs
- Account
Form boolVisible (Updatable) If true, then the account form will be displayed in the Oracle Identity Cloud Service UI to interactively create or update an account for this App. If a value is not specified for this attribute, a default value of "false" will be assumed as the value for this attribute.
Added In: 18.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Admin
Consent boolGranted (Updatable) If true, admin has granted consent to perform managed app run-time operations.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Bundle
Configuration List<DomainsProperties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Configuration Property> (Updatable) ConnectorBundle configuration properties
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Bundle
Pool DomainsConfiguration App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Pool Configuration (Updatable) Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the App has connectorPoolingSupported set to true
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- bool
(Updatable) If true, the managed app can be authoritative.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Connected bool
(Updatable) If true, the accounts of the application are managed through an ICF connector bundle
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Connector
Bundles List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Connector Bundle> (Updatable) ConnectorBundle
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- Enable
Auth boolSync New User Notification (Updatable) If true, send activation email to new users created from authoritative sync.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Enable
Sync bool (Updatable) If true, sync run-time operations are enabled for this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Enable
Sync boolSummary Report Notification (Updatable) If true, send sync summary as notification upon job completion.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Flat
File List<DomainsBundle Configuration Properties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Bundle Configuration Property> (Updatable) Flat file connector bundle configuration properties
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Flat
File DomainsConnector Bundle App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Connector Bundle (Updatable) Flat file connector bundle to sync from a flat file.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Identity
Bridges List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Identity Bridge> (Updatable) IdentityBridges associated with this App
Added In: 19.1.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- bool
(Updatable) If true, sync from the managed app will be performed as authoritative sync.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Directory bool (Updatable) If true, the managed app is a directory.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
On boolPremise App (Updatable) If true, the managed app is an On-Premise app.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Schema boolCustomization Supported (Updatable) If true, the managed app supports schema customization.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Schema boolDiscovery Supported (Updatable) If true, the managed app supports schema discovery.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Three boolLegged Oauth Enabled (Updatable) If true, the managed app requires 3-legged OAuth for authorization.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Two boolLegged Oauth Enabled (Updatable) If true, indicates that Oracle Identity Cloud Service can use two-legged OAuth to connect to this ManagedApp.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Object
Classes List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Object Class> (Updatable) Object classes
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- Sync
Config stringLast Modified (Updatable) The most recent DateTime that the configuration of this App was updated. AppServices updates this timestamp whenever AppServices updates an App's configuration with respect to synchronization.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: dateTime
- uniqueness: none
- Three
Legged DomainsOauth Credential App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Three Legged Oauth Credential (Updatable) The value of this attribute persists any OAuth access token that the system uses to connect to this ManagedApp. The system obtains this access token using an OAuth protocol flow that could be two-legged or three-legged. A two-legged flow involves only the requester and the server. A three-legged flow also requires the consent of a user -- in this case the consent of an administrator.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Three
Legged stringOauth Provider Name (Updatable) Three legged OAuth provider name in Oracle Identity Cloud Service.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- Account
Form boolVisible (Updatable) If true, then the account form will be displayed in the Oracle Identity Cloud Service UI to interactively create or update an account for this App. If a value is not specified for this attribute, a default value of "false" will be assumed as the value for this attribute.
Added In: 18.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Admin
Consent boolGranted (Updatable) If true, admin has granted consent to perform managed app run-time operations.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Bundle
Configuration []DomainsProperties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Configuration Property (Updatable) ConnectorBundle configuration properties
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Bundle
Pool DomainsConfiguration App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Pool Configuration (Updatable) Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the App has connectorPoolingSupported set to true
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- bool
(Updatable) If true, the managed app can be authoritative.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Connected bool
(Updatable) If true, the accounts of the application are managed through an ICF connector bundle
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Connector
Bundles []DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Connector Bundle (Updatable) ConnectorBundle
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- Enable
Auth boolSync New User Notification (Updatable) If true, send activation email to new users created from authoritative sync.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Enable
Sync bool (Updatable) If true, sync run-time operations are enabled for this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Enable
Sync boolSummary Report Notification (Updatable) If true, send sync summary as notification upon job completion.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Flat
File []DomainsBundle Configuration Properties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Bundle Configuration Property (Updatable) Flat file connector bundle configuration properties
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Flat
File DomainsConnector Bundle App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Connector Bundle (Updatable) Flat file connector bundle to sync from a flat file.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Identity
Bridges []DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Identity Bridge (Updatable) IdentityBridges associated with this App
Added In: 19.1.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- bool
(Updatable) If true, sync from the managed app will be performed as authoritative sync.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Directory bool (Updatable) If true, the managed app is a directory.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
On boolPremise App (Updatable) If true, the managed app is an On-Premise app.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Schema boolCustomization Supported (Updatable) If true, the managed app supports schema customization.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Schema boolDiscovery Supported (Updatable) If true, the managed app supports schema discovery.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Three boolLegged Oauth Enabled (Updatable) If true, the managed app requires 3-legged OAuth for authorization.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Is
Two boolLegged Oauth Enabled (Updatable) If true, indicates that Oracle Identity Cloud Service can use two-legged OAuth to connect to this ManagedApp.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Object
Classes []DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Object Class (Updatable) Object classes
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- Sync
Config stringLast Modified (Updatable) The most recent DateTime that the configuration of this App was updated. AppServices updates this timestamp whenever AppServices updates an App's configuration with respect to synchronization.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: dateTime
- uniqueness: none
- Three
Legged DomainsOauth Credential App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Three Legged Oauth Credential (Updatable) The value of this attribute persists any OAuth access token that the system uses to connect to this ManagedApp. The system obtains this access token using an OAuth protocol flow that could be two-legged or three-legged. A two-legged flow involves only the requester and the server. A three-legged flow also requires the consent of a user -- in this case the consent of an administrator.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- Three
Legged stringOauth Provider Name (Updatable) Three legged OAuth provider name in Oracle Identity Cloud Service.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- account
Form BooleanVisible (Updatable) If true, then the account form will be displayed in the Oracle Identity Cloud Service UI to interactively create or update an account for this App. If a value is not specified for this attribute, a default value of "false" will be assumed as the value for this attribute.
Added In: 18.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- admin
Consent BooleanGranted (Updatable) If true, admin has granted consent to perform managed app run-time operations.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- bundle
Configuration List<DomainsProperties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Configuration Property> (Updatable) ConnectorBundle configuration properties
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- bundle
Pool DomainsConfiguration App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Pool Configuration (Updatable) Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the App has connectorPoolingSupported set to true
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Boolean
(Updatable) If true, the managed app can be authoritative.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- connected Boolean
(Updatable) If true, the accounts of the application are managed through an ICF connector bundle
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- connector
Bundles List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Connector Bundle> (Updatable) ConnectorBundle
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- enable
Auth BooleanSync New User Notification (Updatable) If true, send activation email to new users created from authoritative sync.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- enable
Sync Boolean (Updatable) If true, sync run-time operations are enabled for this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- enable
Sync BooleanSummary Report Notification (Updatable) If true, send sync summary as notification upon job completion.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- flat
File List<DomainsBundle Configuration Properties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Bundle Configuration Property> (Updatable) Flat file connector bundle configuration properties
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- flat
File DomainsConnector Bundle App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Connector Bundle (Updatable) Flat file connector bundle to sync from a flat file.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- identity
Bridges List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bridge> (Updatable) IdentityBridges associated with this App
Added In: 19.1.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Boolean
(Updatable) If true, sync from the managed app will be performed as authoritative sync.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Directory Boolean (Updatable) If true, the managed app is a directory.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
On BooleanPremise App (Updatable) If true, the managed app is an On-Premise app.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Schema BooleanCustomization Supported (Updatable) If true, the managed app supports schema customization.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Schema BooleanDiscovery Supported (Updatable) If true, the managed app supports schema discovery.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Three BooleanLegged Oauth Enabled (Updatable) If true, the managed app requires 3-legged OAuth for authorization.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Two BooleanLegged Oauth Enabled (Updatable) If true, indicates that Oracle Identity Cloud Service can use two-legged OAuth to connect to this ManagedApp.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- object
Classes List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Object Class> (Updatable) Object classes
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- sync
Config StringLast Modified (Updatable) The most recent DateTime that the configuration of this App was updated. AppServices updates this timestamp whenever AppServices updates an App's configuration with respect to synchronization.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: dateTime
- uniqueness: none
- three
Legged DomainsOauth Credential App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Three Legged Oauth Credential (Updatable) The value of this attribute persists any OAuth access token that the system uses to connect to this ManagedApp. The system obtains this access token using an OAuth protocol flow that could be two-legged or three-legged. A two-legged flow involves only the requester and the server. A three-legged flow also requires the consent of a user -- in this case the consent of an administrator.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- three
Legged StringOauth Provider Name (Updatable) Three legged OAuth provider name in Oracle Identity Cloud Service.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- account
Form booleanVisible (Updatable) If true, then the account form will be displayed in the Oracle Identity Cloud Service UI to interactively create or update an account for this App. If a value is not specified for this attribute, a default value of "false" will be assumed as the value for this attribute.
Added In: 18.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- admin
Consent booleanGranted (Updatable) If true, admin has granted consent to perform managed app run-time operations.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- bundle
Configuration DomainsProperties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Configuration Property[] (Updatable) ConnectorBundle configuration properties
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- bundle
Pool DomainsConfiguration App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Pool Configuration (Updatable) Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the App has connectorPoolingSupported set to true
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- boolean
(Updatable) If true, the managed app can be authoritative.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- connected boolean
(Updatable) If true, the accounts of the application are managed through an ICF connector bundle
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- connector
Bundles DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Connector Bundle[] (Updatable) ConnectorBundle
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- enable
Auth booleanSync New User Notification (Updatable) If true, send activation email to new users created from authoritative sync.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- enable
Sync boolean (Updatable) If true, sync run-time operations are enabled for this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- enable
Sync booleanSummary Report Notification (Updatable) If true, send sync summary as notification upon job completion.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- flat
File DomainsBundle Configuration Properties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Bundle Configuration Property[] (Updatable) Flat file connector bundle configuration properties
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- flat
File DomainsConnector Bundle App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Connector Bundle (Updatable) Flat file connector bundle to sync from a flat file.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- identity
Bridges DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Identity Bridge[] (Updatable) IdentityBridges associated with this App
Added In: 19.1.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- boolean
(Updatable) If true, sync from the managed app will be performed as authoritative sync.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Directory boolean (Updatable) If true, the managed app is a directory.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
On booleanPremise App (Updatable) If true, the managed app is an On-Premise app.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Schema booleanCustomization Supported (Updatable) If true, the managed app supports schema customization.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Schema booleanDiscovery Supported (Updatable) If true, the managed app supports schema discovery.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Three booleanLegged Oauth Enabled (Updatable) If true, the managed app requires 3-legged OAuth for authorization.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Two booleanLegged Oauth Enabled (Updatable) If true, indicates that Oracle Identity Cloud Service can use two-legged OAuth to connect to this ManagedApp.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- object
Classes DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Object Class[] (Updatable) Object classes
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- sync
Config stringLast Modified (Updatable) The most recent DateTime that the configuration of this App was updated. AppServices updates this timestamp whenever AppServices updates an App's configuration with respect to synchronization.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: dateTime
- uniqueness: none
- three
Legged DomainsOauth Credential App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Three Legged Oauth Credential (Updatable) The value of this attribute persists any OAuth access token that the system uses to connect to this ManagedApp. The system obtains this access token using an OAuth protocol flow that could be two-legged or three-legged. A two-legged flow involves only the requester and the server. A three-legged flow also requires the consent of a user -- in this case the consent of an administrator.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- three
Legged stringOauth Provider Name (Updatable) Three legged OAuth provider name in Oracle Identity Cloud Service.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- account_
form_ boolvisible (Updatable) If true, then the account form will be displayed in the Oracle Identity Cloud Service UI to interactively create or update an account for this App. If a value is not specified for this attribute, a default value of "false" will be assumed as the value for this attribute.
Added In: 18.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- admin_
consent_ boolgranted (Updatable) If true, admin has granted consent to perform managed app run-time operations.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- bundle_
configuration_ Sequence[identity.properties Domains App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Configuration Property] (Updatable) ConnectorBundle configuration properties
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- bundle_
pool_ identity.configuration Domains App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Pool Configuration (Updatable) Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the App has connectorPoolingSupported set to true
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- bool
(Updatable) If true, the managed app can be authoritative.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- connected bool
(Updatable) If true, the accounts of the application are managed through an ICF connector bundle
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- connector_
bundles Sequence[identity.Domains App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Connector Bundle] (Updatable) ConnectorBundle
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- enable_
auth_ boolsync_ new_ user_ notification (Updatable) If true, send activation email to new users created from authoritative sync.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- enable_
sync bool (Updatable) If true, sync run-time operations are enabled for this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- enable_
sync_ boolsummary_ report_ notification (Updatable) If true, send sync summary as notification upon job completion.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- flat_
file_ Sequence[identity.bundle_ configuration_ properties Domains App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Bundle Configuration Property] (Updatable) Flat file connector bundle configuration properties
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- flat_
file_ identity.connector_ bundle Domains App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Connector Bundle (Updatable) Flat file connector bundle to sync from a flat file.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- identity_
bridges Sequence[identity.Domains App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Identity Bridge] (Updatable) IdentityBridges associated with this App
Added In: 19.1.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- bool
(Updatable) If true, sync from the managed app will be performed as authoritative sync.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
directory bool (Updatable) If true, the managed app is a directory.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
on_ boolpremise_ app (Updatable) If true, the managed app is an On-Premise app.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
schema_ boolcustomization_ supported (Updatable) If true, the managed app supports schema customization.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
schema_ booldiscovery_ supported (Updatable) If true, the managed app supports schema discovery.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
three_ boollegged_ oauth_ enabled (Updatable) If true, the managed app requires 3-legged OAuth for authorization.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is_
two_ boollegged_ oauth_ enabled (Updatable) If true, indicates that Oracle Identity Cloud Service can use two-legged OAuth to connect to this ManagedApp.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- object_
classes Sequence[identity.Domains App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Object Class] (Updatable) Object classes
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- sync_
config_ strlast_ modified (Updatable) The most recent DateTime that the configuration of this App was updated. AppServices updates this timestamp whenever AppServices updates an App's configuration with respect to synchronization.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: dateTime
- uniqueness: none
- three_
legged_ identity.oauth_ credential Domains App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Three Legged Oauth Credential (Updatable) The value of this attribute persists any OAuth access token that the system uses to connect to this ManagedApp. The system obtains this access token using an OAuth protocol flow that could be two-legged or three-legged. A two-legged flow involves only the requester and the server. A three-legged flow also requires the consent of a user -- in this case the consent of an administrator.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- three_
legged_ stroauth_ provider_ name (Updatable) Three legged OAuth provider name in Oracle Identity Cloud Service.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- account
Form BooleanVisible (Updatable) If true, then the account form will be displayed in the Oracle Identity Cloud Service UI to interactively create or update an account for this App. If a value is not specified for this attribute, a default value of "false" will be assumed as the value for this attribute.
Added In: 18.4.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- admin
Consent BooleanGranted (Updatable) If true, admin has granted consent to perform managed app run-time operations.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- bundle
Configuration List<Property Map>Properties (Updatable) ConnectorBundle configuration properties
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- bundle
Pool Property MapConfiguration (Updatable) Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the App has connectorPoolingSupported set to true
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Boolean
(Updatable) If true, the managed app can be authoritative.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- connected Boolean
(Updatable) If true, the accounts of the application are managed through an ICF connector bundle
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- connector
Bundles List<Property Map> (Updatable) ConnectorBundle
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- enable
Auth BooleanSync New User Notification (Updatable) If true, send activation email to new users created from authoritative sync.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- enable
Sync Boolean (Updatable) If true, sync run-time operations are enabled for this App.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- enable
Sync BooleanSummary Report Notification (Updatable) If true, send sync summary as notification upon job completion.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- flat
File List<Property Map>Bundle Configuration Properties (Updatable) Flat file connector bundle configuration properties
SCIM++ Properties:
- idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- flat
File Property MapConnector Bundle (Updatable) Flat file connector bundle to sync from a flat file.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- identity
Bridges List<Property Map> (Updatable) IdentityBridges associated with this App
Added In: 19.1.4
SCIM++ Properties:
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
- Boolean
(Updatable) If true, sync from the managed app will be performed as authoritative sync.
Added In: 17.4.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Directory Boolean (Updatable) If true, the managed app is a directory.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
On BooleanPremise App (Updatable) If true, the managed app is an On-Premise app.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Schema BooleanCustomization Supported (Updatable) If true, the managed app supports schema customization.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Schema BooleanDiscovery Supported (Updatable) If true, the managed app supports schema discovery.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Three BooleanLegged Oauth Enabled (Updatable) If true, the managed app requires 3-legged OAuth for authorization.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- is
Two BooleanLegged Oauth Enabled (Updatable) If true, indicates that Oracle Identity Cloud Service can use two-legged OAuth to connect to this ManagedApp.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
- object
Classes List<Property Map> (Updatable) Object classes
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- sync
Config StringLast Modified (Updatable) The most recent DateTime that the configuration of this App was updated. AppServices updates this timestamp whenever AppServices updates an App's configuration with respect to synchronization.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: dateTime
- uniqueness: none
- three
Legged Property MapOauth Credential (Updatable) The value of this attribute persists any OAuth access token that the system uses to connect to this ManagedApp. The system obtains this access token using an OAuth protocol flow that could be two-legged or three-legged. A two-legged flow involves only the requester and the server. A three-legged flow also requires the consent of a user -- in this case the consent of an administrator.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- three
Legged StringOauth Provider Name (Updatable) Three legged OAuth provider name in Oracle Identity Cloud Service.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationProperty, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertyArgs
- Icf
Type string (Updatable) ICF data type of the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Name string
(Updatable) Name of the bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Required bool
(Updatable) If true, this bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
- Confidential bool
(Updatable) If true, this bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Display
Name string (Updatable) Display name of the bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Help
Message string (Updatable) Help message of the bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Order int
(Updatable) Display sequence of the bundle configuration property.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Values List<string>
(Updatable) Value of the bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Icf
Type string (Updatable) ICF data type of the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Name string
(Updatable) Name of the bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Required bool
(Updatable) If true, this bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
- Confidential bool
(Updatable) If true, this bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Display
Name string (Updatable) Display name of the bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Help
Message string (Updatable) Help message of the bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Order int
(Updatable) Display sequence of the bundle configuration property.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Values []string
(Updatable) Value of the bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icf
Type String (Updatable) ICF data type of the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) Name of the bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- required Boolean
(Updatable) If true, this bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
- confidential Boolean
(Updatable) If true, this bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- display
Name String (Updatable) Display name of the bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- help
Message String (Updatable) Help message of the bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- order Integer
(Updatable) Display sequence of the bundle configuration property.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- values List<String>
(Updatable) Value of the bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icf
Type string (Updatable) ICF data type of the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- name string
(Updatable) Name of the bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- required boolean
(Updatable) If true, this bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
- confidential boolean
(Updatable) If true, this bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- display
Name string (Updatable) Display name of the bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- help
Message string (Updatable) Help message of the bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- order number
(Updatable) Display sequence of the bundle configuration property.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- values string[]
(Updatable) Value of the bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icf_
type str (Updatable) ICF data type of the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- name str
(Updatable) Name of the bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- required bool
(Updatable) If true, this bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
- confidential bool
(Updatable) If true, this bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- display_
name str (Updatable) Display name of the bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- help_
message str (Updatable) Help message of the bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- order int
(Updatable) Display sequence of the bundle configuration property.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- values Sequence[str]
(Updatable) Value of the bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icf
Type String (Updatable) ICF data type of the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) Name of the bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- required Boolean
(Updatable) If true, this bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
- confidential Boolean
(Updatable) If true, this bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- display
Name String (Updatable) Display name of the bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- help
Message String (Updatable) Help message of the bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- order Number
(Updatable) Display sequence of the bundle configuration property.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- values List<String>
(Updatable) Value of the bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfiguration, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationArgs
- Max
Idle int (Updatable) Maximum number of connector instances in the pool that are idle and active.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Max
Objects int (Updatable) Maximum number of connector instances in the pool that are idle and active.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Max
Wait int (Updatable) Maximum time (in milliseconds) to wait for a free connector instance to become available before failing.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Min
Evictable intIdle Time Millis (Updatable) Minimum time (in milliseconds) to wait before evicting an idle conenctor instance from the pool.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Min
Idle int (Updatable) Minimum number of idle connector instances in the pool.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Max
Idle int (Updatable) Maximum number of connector instances in the pool that are idle and active.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Max
Objects int (Updatable) Maximum number of connector instances in the pool that are idle and active.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Max
Wait int (Updatable) Maximum time (in milliseconds) to wait for a free connector instance to become available before failing.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Min
Evictable intIdle Time Millis (Updatable) Minimum time (in milliseconds) to wait before evicting an idle conenctor instance from the pool.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Min
Idle int (Updatable) Minimum number of idle connector instances in the pool.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max
Idle Integer (Updatable) Maximum number of connector instances in the pool that are idle and active.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max
Objects Integer (Updatable) Maximum number of connector instances in the pool that are idle and active.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max
Wait Integer (Updatable) Maximum time (in milliseconds) to wait for a free connector instance to become available before failing.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min
Evictable IntegerIdle Time Millis (Updatable) Minimum time (in milliseconds) to wait before evicting an idle conenctor instance from the pool.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min
Idle Integer (Updatable) Minimum number of idle connector instances in the pool.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max
Idle number (Updatable) Maximum number of connector instances in the pool that are idle and active.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max
Objects number (Updatable) Maximum number of connector instances in the pool that are idle and active.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max
Wait number (Updatable) Maximum time (in milliseconds) to wait for a free connector instance to become available before failing.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min
Evictable numberIdle Time Millis (Updatable) Minimum time (in milliseconds) to wait before evicting an idle conenctor instance from the pool.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min
Idle number (Updatable) Minimum number of idle connector instances in the pool.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max_
idle int (Updatable) Maximum number of connector instances in the pool that are idle and active.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max_
objects int (Updatable) Maximum number of connector instances in the pool that are idle and active.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max_
wait int (Updatable) Maximum time (in milliseconds) to wait for a free connector instance to become available before failing.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min_
evictable_ intidle_ time_ millis (Updatable) Minimum time (in milliseconds) to wait before evicting an idle conenctor instance from the pool.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min_
idle int (Updatable) Minimum number of idle connector instances in the pool.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max
Idle Number (Updatable) Maximum number of connector instances in the pool that are idle and active.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max
Objects Number (Updatable) Maximum number of connector instances in the pool that are idle and active.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- max
Wait Number (Updatable) Maximum time (in milliseconds) to wait for a free connector instance to become available before failing.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min
Evictable NumberIdle Time Millis (Updatable) Minimum time (in milliseconds) to wait before evicting an idle conenctor instance from the pool.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- min
Idle Number (Updatable) Minimum number of idle connector instances in the pool.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnectorBundle, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnectorBundleArgs
- Type string
(Updatable) Connector Bundle type. Allowed values are ConnectorBundle, LocalConnectorBundle.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: ConnectorBundle
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) ConnectorBundle identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) ConnectorBundle display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) ConnectorBundle URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Well
Known stringId (Updatable) Unique Well-known identifier used to reference connector bundle.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- Type string
(Updatable) Connector Bundle type. Allowed values are ConnectorBundle, LocalConnectorBundle.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: ConnectorBundle
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) ConnectorBundle identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) ConnectorBundle display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) ConnectorBundle URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Well
Known stringId (Updatable) Unique Well-known identifier used to reference connector bundle.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- type String
(Updatable) Connector Bundle type. Allowed values are ConnectorBundle, LocalConnectorBundle.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: ConnectorBundle
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) ConnectorBundle identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) ConnectorBundle display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) ConnectorBundle URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- well
Known StringId (Updatable) Unique Well-known identifier used to reference connector bundle.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- type string
(Updatable) Connector Bundle type. Allowed values are ConnectorBundle, LocalConnectorBundle.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: ConnectorBundle
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- value string
(Updatable) ConnectorBundle identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- display string
(Updatable) ConnectorBundle display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) ConnectorBundle URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- well
Known stringId (Updatable) Unique Well-known identifier used to reference connector bundle.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- type str
(Updatable) Connector Bundle type. Allowed values are ConnectorBundle, LocalConnectorBundle.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: ConnectorBundle
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- value str
(Updatable) ConnectorBundle identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- display str
(Updatable) ConnectorBundle display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) ConnectorBundle URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- well_
known_ strid (Updatable) Unique Well-known identifier used to reference connector bundle.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- type String
(Updatable) Connector Bundle type. Allowed values are ConnectorBundle, LocalConnectorBundle.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: ConnectorBundle
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) ConnectorBundle identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) ConnectorBundle display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) ConnectorBundle URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- well
Known StringId (Updatable) Unique Well-known identifier used to reference connector bundle.
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationProperty, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertyArgs
- Icf
Type string (Updatable) ICF data type of flatfile the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Name string
(Updatable) Name of the flatfile bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Required bool
(Updatable) If true, this flatfile bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
- Confidential bool
(Updatable) If true, this flatfile bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Display
Name string (Updatable) Display name of the flatfile bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Help
Message string (Updatable) Help message of the flatfile bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Order int
(Updatable) Display sequence of the bundle configuration property.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Values List<string>
(Updatable) Value of the flatfile bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Icf
Type string (Updatable) ICF data type of flatfile the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Name string
(Updatable) Name of the flatfile bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Required bool
(Updatable) If true, this flatfile bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
- Confidential bool
(Updatable) If true, this flatfile bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Display
Name string (Updatable) Display name of the flatfile bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Help
Message string (Updatable) Help message of the flatfile bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Order int
(Updatable) Display sequence of the bundle configuration property.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- Values []string
(Updatable) Value of the flatfile bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icf
Type String (Updatable) ICF data type of flatfile the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) Name of the flatfile bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- required Boolean
(Updatable) If true, this flatfile bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
- confidential Boolean
(Updatable) If true, this flatfile bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- display
Name String (Updatable) Display name of the flatfile bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- help
Message String (Updatable) Help message of the flatfile bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- order Integer
(Updatable) Display sequence of the bundle configuration property.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- values List<String>
(Updatable) Value of the flatfile bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icf
Type string (Updatable) ICF data type of flatfile the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- name string
(Updatable) Name of the flatfile bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- required boolean
(Updatable) If true, this flatfile bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
- confidential boolean
(Updatable) If true, this flatfile bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- display
Name string (Updatable) Display name of the flatfile bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- help
Message string (Updatable) Help message of the flatfile bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- order number
(Updatable) Display sequence of the bundle configuration property.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- values string[]
(Updatable) Value of the flatfile bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icf_
type str (Updatable) ICF data type of flatfile the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- name str
(Updatable) Name of the flatfile bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- required bool
(Updatable) If true, this flatfile bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
- confidential bool
(Updatable) If true, this flatfile bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- display_
name str (Updatable) Display name of the flatfile bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- help_
message str (Updatable) Help message of the flatfile bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- order int
(Updatable) Display sequence of the bundle configuration property.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- values Sequence[str]
(Updatable) Value of the flatfile bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- icf
Type String (Updatable) ICF data type of flatfile the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) Name of the flatfile bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- required Boolean
(Updatable) If true, this flatfile bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
- confidential Boolean
(Updatable) If true, this flatfile bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- display
Name String (Updatable) Display name of the flatfile bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- help
Message String (Updatable) Help message of the flatfile bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- order Number
(Updatable) Display sequence of the bundle configuration property.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
- values List<String>
(Updatable) Value of the flatfile bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundle, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundleArgs
- Value string
(Updatable) ConnectorBundle identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) ConnectorBundle display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) ConnectorBundle URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Well
Known stringId (Updatable) Unique well-known identifier used to reference connector bundle.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) ConnectorBundle identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) ConnectorBundle display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) ConnectorBundle URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Well
Known stringId (Updatable) Unique well-known identifier used to reference connector bundle.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) ConnectorBundle identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) ConnectorBundle display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) ConnectorBundle URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- well
Known StringId (Updatable) Unique well-known identifier used to reference connector bundle.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- value string
(Updatable) ConnectorBundle identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- display string
(Updatable) ConnectorBundle display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) ConnectorBundle URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- well
Known stringId (Updatable) Unique well-known identifier used to reference connector bundle.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- value str
(Updatable) ConnectorBundle identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- display str
(Updatable) ConnectorBundle display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) ConnectorBundle URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- well_
known_ strid (Updatable) Unique well-known identifier used to reference connector bundle.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) ConnectorBundle identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) ConnectorBundle display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) ConnectorBundle URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- well
Known StringId (Updatable) Unique well-known identifier used to reference connector bundle.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIdentityBridge, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIdentityBridgeArgs
- Name string
(Updatable) Name of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) The URI of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) The Id of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
- Name string
(Updatable) Name of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) The URI of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) The Id of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
- name String
(Updatable) Name of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) The URI of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) The Id of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
- name string
(Updatable) Name of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) The URI of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) The Id of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
- name str
(Updatable) Name of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) The URI of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) The Id of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
- name String
(Updatable) Name of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) The URI of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) The Id of the IdentityBridge associated with the App.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppObjectClass, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppObjectClassArgs
- Type string
(Updatable) Object Class type. Allowed values are AccountObjectClass, ManagedObjectClass.
Added In: 18.1.6
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: AccountObjectClass
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) Object class template identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) Object class display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Is
Account boolObject Class (Updatable) If true, the object class represents an account. The isAccountObjectClass attribute value 'true' MUST appear no more than once.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Ref string
(Updatable) Object class URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Resource
Type string (Updatable) Object class resource type
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Type string
(Updatable) Object Class type. Allowed values are AccountObjectClass, ManagedObjectClass.
Added In: 18.1.6
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: AccountObjectClass
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Value string
(Updatable) Object class template identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) Object class display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Is
Account boolObject Class (Updatable) If true, the object class represents an account. The isAccountObjectClass attribute value 'true' MUST appear no more than once.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Ref string
(Updatable) Object class URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Resource
Type string (Updatable) Object class resource type
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- type String
(Updatable) Object Class type. Allowed values are AccountObjectClass, ManagedObjectClass.
Added In: 18.1.6
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: AccountObjectClass
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) Object class template identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) Object class display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- is
Account BooleanObject Class (Updatable) If true, the object class represents an account. The isAccountObjectClass attribute value 'true' MUST appear no more than once.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- ref String
(Updatable) Object class URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- resource
Type String (Updatable) Object class resource type
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- type string
(Updatable) Object Class type. Allowed values are AccountObjectClass, ManagedObjectClass.
Added In: 18.1.6
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: AccountObjectClass
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- value string
(Updatable) Object class template identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- display string
(Updatable) Object class display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- is
Account booleanObject Class (Updatable) If true, the object class represents an account. The isAccountObjectClass attribute value 'true' MUST appear no more than once.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- ref string
(Updatable) Object class URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- resource
Type string (Updatable) Object class resource type
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- type str
(Updatable) Object Class type. Allowed values are AccountObjectClass, ManagedObjectClass.
Added In: 18.1.6
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: AccountObjectClass
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- value str
(Updatable) Object class template identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- display str
(Updatable) Object class display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- is_
account_ boolobject_ class (Updatable) If true, the object class represents an account. The isAccountObjectClass attribute value 'true' MUST appear no more than once.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- ref str
(Updatable) Object class URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- resource_
type str (Updatable) Object class resource type
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- type String
(Updatable) Object Class type. Allowed values are AccountObjectClass, ManagedObjectClass.
Added In: 18.1.6
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: AccountObjectClass
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- value String
(Updatable) Object class template identifier
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) Object class display name
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- is
Account BooleanObject Class (Updatable) If true, the object class represents an account. The isAccountObjectClass attribute value 'true' MUST appear no more than once.
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
- ref String
(Updatable) Object class URI
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- resource
Type String (Updatable) Object class resource type
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredential, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialArgs
- Access
Token string (Updatable) Access Token
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Access
Token stringExpiry (Updatable) Access token expiry
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- Refresh
Token string (Updatable) Refresh Token
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Access
Token string (Updatable) Access Token
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Access
Token stringExpiry (Updatable) Access token expiry
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- Refresh
Token string (Updatable) Refresh Token
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- access
Token String (Updatable) Access Token
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- access
Token StringExpiry (Updatable) Access token expiry
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- refresh
Token String (Updatable) Refresh Token
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- access
Token string (Updatable) Access Token
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- access
Token stringExpiry (Updatable) Access token expiry
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- refresh
Token string (Updatable) Refresh Token
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- access_
token str (Updatable) Access Token
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- access_
token_ strexpiry (Updatable) Access token expiry
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- refresh_
token str (Updatable) Refresh Token
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- access
Token String (Updatable) Access Token
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- access
Token StringExpiry (Updatable) Access token expiry
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- refresh
Token String (Updatable) Refresh Token
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppArgs
- Multicloud
Service stringType (Updatable) Specifies the service type for which the application is configured for multicloud integration. For applicable external service types, app will invoke multicloud service for runtime operations
Added In: 2301202328
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: request
- type: string
- uniqueness: none
- Multicloud
Platform stringUrl (Updatable) The multicloud platform service URL which the application will invoke for runtime operations such as AWSCredentials api invocation
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: request
- type: string
- uniqueness: none
- Multicloud
Service stringType (Updatable) Specifies the service type for which the application is configured for multicloud integration. For applicable external service types, app will invoke multicloud service for runtime operations
Added In: 2301202328
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: request
- type: string
- uniqueness: none
- Multicloud
Platform stringUrl (Updatable) The multicloud platform service URL which the application will invoke for runtime operations such as AWSCredentials api invocation
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: request
- type: string
- uniqueness: none
- multicloud
Service StringType (Updatable) Specifies the service type for which the application is configured for multicloud integration. For applicable external service types, app will invoke multicloud service for runtime operations
Added In: 2301202328
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: request
- type: string
- uniqueness: none
- multicloud
Platform StringUrl (Updatable) The multicloud platform service URL which the application will invoke for runtime operations such as AWSCredentials api invocation
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: request
- type: string
- uniqueness: none
- multicloud
Service stringType (Updatable) Specifies the service type for which the application is configured for multicloud integration. For applicable external service types, app will invoke multicloud service for runtime operations
Added In: 2301202328
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: request
- type: string
- uniqueness: none
- multicloud
Platform stringUrl (Updatable) The multicloud platform service URL which the application will invoke for runtime operations such as AWSCredentials api invocation
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: request
- type: string
- uniqueness: none
- multicloud_
service_ strtype (Updatable) Specifies the service type for which the application is configured for multicloud integration. For applicable external service types, app will invoke multicloud service for runtime operations
Added In: 2301202328
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: request
- type: string
- uniqueness: none
- multicloud_
platform_ strurl (Updatable) The multicloud platform service URL which the application will invoke for runtime operations such as AWSCredentials api invocation
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: request
- type: string
- uniqueness: none
- multicloud
Service StringType (Updatable) Specifies the service type for which the application is configured for multicloud integration. For applicable external service types, app will invoke multicloud service for runtime operations
Added In: 2301202328
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: request
- type: string
- uniqueness: none
- multicloud
Platform StringUrl (Updatable) The multicloud platform service URL which the application will invoke for runtime operations such as AWSCredentials api invocation
Added In: 2301202328
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: request
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceAppArgs
- Current
Federation stringMode (Updatable) Current Federation Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- Current
Synchronization stringMode (Updatable) Current Synchronization Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- Enabling
Next boolFed Sync Modes (Updatable) If true, indicates that enablement is in progress started but not completed
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- Next
Federation stringMode (Updatable) Next Federation Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- Next
Synchronization stringMode (Updatable) Next Synchronization Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- Region string
(Updatable) This value identifies the OPC region in which the service is running.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Service
Instance stringIdentifier (Updatable) This value specifies the unique identifier assigned to an instance of an Oracle Public Cloud service app.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- Current
Federation stringMode (Updatable) Current Federation Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- Current
Synchronization stringMode (Updatable) Current Synchronization Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- Enabling
Next boolFed Sync Modes (Updatable) If true, indicates that enablement is in progress started but not completed
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- Next
Federation stringMode (Updatable) Next Federation Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- Next
Synchronization stringMode (Updatable) Next Synchronization Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- Region string
(Updatable) This value identifies the OPC region in which the service is running.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- Service
Instance stringIdentifier (Updatable) This value specifies the unique identifier assigned to an instance of an Oracle Public Cloud service app.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- current
Federation StringMode (Updatable) Current Federation Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- current
Synchronization StringMode (Updatable) Current Synchronization Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- enabling
Next BooleanFed Sync Modes (Updatable) If true, indicates that enablement is in progress started but not completed
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- next
Federation StringMode (Updatable) Next Federation Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- next
Synchronization StringMode (Updatable) Next Synchronization Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- region String
(Updatable) This value identifies the OPC region in which the service is running.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- service
Instance StringIdentifier (Updatable) This value specifies the unique identifier assigned to an instance of an Oracle Public Cloud service app.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- current
Federation stringMode (Updatable) Current Federation Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- current
Synchronization stringMode (Updatable) Current Synchronization Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- enabling
Next booleanFed Sync Modes (Updatable) If true, indicates that enablement is in progress started but not completed
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- next
Federation stringMode (Updatable) Next Federation Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- next
Synchronization stringMode (Updatable) Next Synchronization Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- region string
(Updatable) This value identifies the OPC region in which the service is running.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- service
Instance stringIdentifier (Updatable) This value specifies the unique identifier assigned to an instance of an Oracle Public Cloud service app.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- current_
federation_ strmode (Updatable) Current Federation Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- current_
synchronization_ strmode (Updatable) Current Synchronization Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- enabling_
next_ boolfed_ sync_ modes (Updatable) If true, indicates that enablement is in progress started but not completed
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- next_
federation_ strmode (Updatable) Next Federation Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- next_
synchronization_ strmode (Updatable) Next Synchronization Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- region str
(Updatable) This value identifies the OPC region in which the service is running.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- service_
instance_ stridentifier (Updatable) This value specifies the unique identifier assigned to an instance of an Oracle Public Cloud service app.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
- current
Federation StringMode (Updatable) Current Federation Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- current
Synchronization StringMode (Updatable) Current Synchronization Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- enabling
Next BooleanFed Sync Modes (Updatable) If true, indicates that enablement is in progress started but not completed
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- next
Federation StringMode (Updatable) Next Federation Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- next
Synchronization StringMode (Updatable) Next Synchronization Mode
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- region String
(Updatable) This value identifies the OPC region in which the service is running.
Added In: 19.1.4
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
- service
Instance StringIdentifier (Updatable) This value specifies the unique identifier assigned to an instance of an Oracle Public Cloud service app.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppArgs
- Client
Ip string (Updatable) This is the IP address of the RADIUS Client like Oracle Database server. It can be only IP address and not hostname.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- Include
Group boolIn Response (Updatable) Indicates to include groups in RADIUS response
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: boolean
- Port string
(Updatable) This is the port of RADIUS Proxy which RADIUS client will connect to.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- Secret
Key string (Updatable) Secret key used to secure communication between RADIUS Proxy and RADIUS client
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- Capture
Client boolIp (Updatable) If true, capture the client IP address from the RADIUS request packet. IP Address is used for auditing, policy-evaluation and country-code calculation.
Added In: 2205120021
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- Country
Code stringResponse Attribute Id (Updatable) Vendor-specific identifier of the attribute in the RADIUS response that will contain the end-user's country code. This is an integer-value in the range 1 to 255
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- End
User stringIp Attribute (Updatable) The name of the attribute that contains the Internet Protocol address of the end-user.
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- Group
Membership stringRadius Attribute (Updatable) RADIUS attribute that RADIUS-enabled system uses to pass the group membership
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- Group
Membership List<DomainsTo Returns App Urnietfparamsscimschemasoracleidcsextensionradius App App Group Membership To Return> (Updatable) In a successful authentication response, Oracle Identity Cloud Service will pass user's group information restricted to groups persisted in this attribute, in the specified RADIUS attribute.
Added In: 20.1.3
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- Group
Name stringFormat (Updatable) Configure the groupNameFormat based on vendor in order to pass it to RADIUS infra
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- Password
And boolOtp Together (Updatable) Indicates if password and OTP are passed in the same sign-in request or not.
Added In: 2205120021
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- Radius
Vendor stringSpecific Id (Updatable) ID used to identify a particular vendor.
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- Response
Format string (Updatable) Configure the responseFormat based on vendor in order to pass it to RADIUS infra
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- Response
Format stringDelimiter (Updatable) The delimiter used if group membership responseFormat is a delimited list instead of repeating attributes
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- Type
Of stringRadius App (Updatable) Value consists of type of RADIUS App. Type can be Oracle Database, VPN etc
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- Client
Ip string (Updatable) This is the IP address of the RADIUS Client like Oracle Database server. It can be only IP address and not hostname.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- Include
Group boolIn Response (Updatable) Indicates to include groups in RADIUS response
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: boolean
- Port string
(Updatable) This is the port of RADIUS Proxy which RADIUS client will connect to.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- Secret
Key string (Updatable) Secret key used to secure communication between RADIUS Proxy and RADIUS client
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- Capture
Client boolIp (Updatable) If true, capture the client IP address from the RADIUS request packet. IP Address is used for auditing, policy-evaluation and country-code calculation.
Added In: 2205120021
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- Country
Code stringResponse Attribute Id (Updatable) Vendor-specific identifier of the attribute in the RADIUS response that will contain the end-user's country code. This is an integer-value in the range 1 to 255
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- End
User stringIp Attribute (Updatable) The name of the attribute that contains the Internet Protocol address of the end-user.
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- Group
Membership stringRadius Attribute (Updatable) RADIUS attribute that RADIUS-enabled system uses to pass the group membership
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- Group
Membership []DomainsTo Returns App Urnietfparamsscimschemasoracleidcsextensionradius App App Group Membership To Return (Updatable) In a successful authentication response, Oracle Identity Cloud Service will pass user's group information restricted to groups persisted in this attribute, in the specified RADIUS attribute.
Added In: 20.1.3
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- Group
Name stringFormat (Updatable) Configure the groupNameFormat based on vendor in order to pass it to RADIUS infra
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- Password
And boolOtp Together (Updatable) Indicates if password and OTP are passed in the same sign-in request or not.
Added In: 2205120021
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- Radius
Vendor stringSpecific Id (Updatable) ID used to identify a particular vendor.
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- Response
Format string (Updatable) Configure the responseFormat based on vendor in order to pass it to RADIUS infra
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- Response
Format stringDelimiter (Updatable) The delimiter used if group membership responseFormat is a delimited list instead of repeating attributes
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- Type
Of stringRadius App (Updatable) Value consists of type of RADIUS App. Type can be Oracle Database, VPN etc
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- client
Ip String (Updatable) This is the IP address of the RADIUS Client like Oracle Database server. It can be only IP address and not hostname.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- include
Group BooleanIn Response (Updatable) Indicates to include groups in RADIUS response
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: boolean
- port String
(Updatable) This is the port of RADIUS Proxy which RADIUS client will connect to.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- secret
Key String (Updatable) Secret key used to secure communication between RADIUS Proxy and RADIUS client
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- capture
Client BooleanIp (Updatable) If true, capture the client IP address from the RADIUS request packet. IP Address is used for auditing, policy-evaluation and country-code calculation.
Added In: 2205120021
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- country
Code StringResponse Attribute Id (Updatable) Vendor-specific identifier of the attribute in the RADIUS response that will contain the end-user's country code. This is an integer-value in the range 1 to 255
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- end
User StringIp Attribute (Updatable) The name of the attribute that contains the Internet Protocol address of the end-user.
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- group
Membership StringRadius Attribute (Updatable) RADIUS attribute that RADIUS-enabled system uses to pass the group membership
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- group
Membership List<DomainsTo Returns App Urnietfparamsscimschemasoracleidcsextensionradius App App Group Membership To Return> (Updatable) In a successful authentication response, Oracle Identity Cloud Service will pass user's group information restricted to groups persisted in this attribute, in the specified RADIUS attribute.
Added In: 20.1.3
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- group
Name StringFormat (Updatable) Configure the groupNameFormat based on vendor in order to pass it to RADIUS infra
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- password
And BooleanOtp Together (Updatable) Indicates if password and OTP are passed in the same sign-in request or not.
Added In: 2205120021
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- radius
Vendor StringSpecific Id (Updatable) ID used to identify a particular vendor.
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- response
Format String (Updatable) Configure the responseFormat based on vendor in order to pass it to RADIUS infra
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- response
Format StringDelimiter (Updatable) The delimiter used if group membership responseFormat is a delimited list instead of repeating attributes
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- type
Of StringRadius App (Updatable) Value consists of type of RADIUS App. Type can be Oracle Database, VPN etc
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- client
Ip string (Updatable) This is the IP address of the RADIUS Client like Oracle Database server. It can be only IP address and not hostname.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- include
Group booleanIn Response (Updatable) Indicates to include groups in RADIUS response
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: boolean
- port string
(Updatable) This is the port of RADIUS Proxy which RADIUS client will connect to.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- secret
Key string (Updatable) Secret key used to secure communication between RADIUS Proxy and RADIUS client
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- capture
Client booleanIp (Updatable) If true, capture the client IP address from the RADIUS request packet. IP Address is used for auditing, policy-evaluation and country-code calculation.
Added In: 2205120021
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- country
Code stringResponse Attribute Id (Updatable) Vendor-specific identifier of the attribute in the RADIUS response that will contain the end-user's country code. This is an integer-value in the range 1 to 255
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- end
User stringIp Attribute (Updatable) The name of the attribute that contains the Internet Protocol address of the end-user.
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- group
Membership stringRadius Attribute (Updatable) RADIUS attribute that RADIUS-enabled system uses to pass the group membership
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- group
Membership DomainsTo Returns App Urnietfparamsscimschemasoracleidcsextensionradius App App Group Membership To Return[] (Updatable) In a successful authentication response, Oracle Identity Cloud Service will pass user's group information restricted to groups persisted in this attribute, in the specified RADIUS attribute.
Added In: 20.1.3
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- group
Name stringFormat (Updatable) Configure the groupNameFormat based on vendor in order to pass it to RADIUS infra
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- password
And booleanOtp Together (Updatable) Indicates if password and OTP are passed in the same sign-in request or not.
Added In: 2205120021
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- radius
Vendor stringSpecific Id (Updatable) ID used to identify a particular vendor.
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- response
Format string (Updatable) Configure the responseFormat based on vendor in order to pass it to RADIUS infra
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- response
Format stringDelimiter (Updatable) The delimiter used if group membership responseFormat is a delimited list instead of repeating attributes
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- type
Of stringRadius App (Updatable) Value consists of type of RADIUS App. Type can be Oracle Database, VPN etc
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- client_
ip str (Updatable) This is the IP address of the RADIUS Client like Oracle Database server. It can be only IP address and not hostname.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- include_
group_ boolin_ response (Updatable) Indicates to include groups in RADIUS response
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: boolean
- port str
(Updatable) This is the port of RADIUS Proxy which RADIUS client will connect to.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- secret_
key str (Updatable) Secret key used to secure communication between RADIUS Proxy and RADIUS client
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- capture_
client_ boolip (Updatable) If true, capture the client IP address from the RADIUS request packet. IP Address is used for auditing, policy-evaluation and country-code calculation.
Added In: 2205120021
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- country_
code_ strresponse_ attribute_ id (Updatable) Vendor-specific identifier of the attribute in the RADIUS response that will contain the end-user's country code. This is an integer-value in the range 1 to 255
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- end_
user_ strip_ attribute (Updatable) The name of the attribute that contains the Internet Protocol address of the end-user.
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- group_
membership_ strradius_ attribute (Updatable) RADIUS attribute that RADIUS-enabled system uses to pass the group membership
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- group_
membership_ Sequence[identity.to_ returns Domains App Urnietfparamsscimschemasoracleidcsextensionradius App App Group Membership To Return] (Updatable) In a successful authentication response, Oracle Identity Cloud Service will pass user's group information restricted to groups persisted in this attribute, in the specified RADIUS attribute.
Added In: 20.1.3
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- group_
name_ strformat (Updatable) Configure the groupNameFormat based on vendor in order to pass it to RADIUS infra
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- password_
and_ boolotp_ together (Updatable) Indicates if password and OTP are passed in the same sign-in request or not.
Added In: 2205120021
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- radius_
vendor_ strspecific_ id (Updatable) ID used to identify a particular vendor.
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- response_
format str (Updatable) Configure the responseFormat based on vendor in order to pass it to RADIUS infra
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- response_
format_ strdelimiter (Updatable) The delimiter used if group membership responseFormat is a delimited list instead of repeating attributes
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- type_
of_ strradius_ app (Updatable) Value consists of type of RADIUS App. Type can be Oracle Database, VPN etc
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- client
Ip String (Updatable) This is the IP address of the RADIUS Client like Oracle Database server. It can be only IP address and not hostname.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- include
Group BooleanIn Response (Updatable) Indicates to include groups in RADIUS response
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: boolean
- port String
(Updatable) This is the port of RADIUS Proxy which RADIUS client will connect to.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- secret
Key String (Updatable) Secret key used to secure communication between RADIUS Proxy and RADIUS client
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- capture
Client BooleanIp (Updatable) If true, capture the client IP address from the RADIUS request packet. IP Address is used for auditing, policy-evaluation and country-code calculation.
Added In: 2205120021
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- country
Code StringResponse Attribute Id (Updatable) Vendor-specific identifier of the attribute in the RADIUS response that will contain the end-user's country code. This is an integer-value in the range 1 to 255
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- end
User StringIp Attribute (Updatable) The name of the attribute that contains the Internet Protocol address of the end-user.
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- group
Membership StringRadius Attribute (Updatable) RADIUS attribute that RADIUS-enabled system uses to pass the group membership
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- group
Membership List<Property Map>To Returns (Updatable) In a successful authentication response, Oracle Identity Cloud Service will pass user's group information restricted to groups persisted in this attribute, in the specified RADIUS attribute.
Added In: 20.1.3
SCIM++ Properties:
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
- group
Name StringFormat (Updatable) Configure the groupNameFormat based on vendor in order to pass it to RADIUS infra
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- password
And BooleanOtp Together (Updatable) Indicates if password and OTP are passed in the same sign-in request or not.
Added In: 2205120021
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- radius
Vendor StringSpecific Id (Updatable) ID used to identify a particular vendor.
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- response
Format String (Updatable) Configure the responseFormat based on vendor in order to pass it to RADIUS infra
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- response
Format StringDelimiter (Updatable) The delimiter used if group membership responseFormat is a delimited list instead of repeating attributes
Added In: 20.1.3
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- type
Of StringRadius App (Updatable) Value consists of type of RADIUS App. Type can be Oracle Database, VPN etc
Added In: 2205120021
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturn, DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturnArgs
- Value string
(Updatable) The identifier of the User's group.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- Display string
(Updatable) A human readable name, primarily used for display purposes. READ-ONLY.
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) The URI of the corresponding Group resource to which the user belongs
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) The identifier of the User's group.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- Display string
(Updatable) A human readable name, primarily used for display purposes. READ-ONLY.
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) The URI of the corresponding Group resource to which the user belongs
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) The identifier of the User's group.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- display String
(Updatable) A human readable name, primarily used for display purposes. READ-ONLY.
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) The URI of the corresponding Group resource to which the user belongs
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) The identifier of the User's group.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- display string
(Updatable) A human readable name, primarily used for display purposes. READ-ONLY.
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) The URI of the corresponding Group resource to which the user belongs
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) The identifier of the User's group.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- display str
(Updatable) A human readable name, primarily used for display purposes. READ-ONLY.
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) The URI of the corresponding Group resource to which the user belongs
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) The identifier of the User's group.
Added In: 20.1.3
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
- display String
(Updatable) A human readable name, primarily used for display purposes. READ-ONLY.
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) The URI of the corresponding Group resource to which the user belongs
Added In: 20.1.3
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableAppArgs
- Requestable bool
(Updatable) Flag controlling whether resource can be request by user through self service console.
Added In: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: boolean
- uniqueness: none
- Requestable bool
(Updatable) Flag controlling whether resource can be request by user through self service console.
Added In: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: boolean
- uniqueness: none
- requestable Boolean
(Updatable) Flag controlling whether resource can be request by user through self service console.
Added In: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: boolean
- uniqueness: none
- requestable boolean
(Updatable) Flag controlling whether resource can be request by user through self service console.
Added In: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: boolean
- uniqueness: none
- requestable bool
(Updatable) Flag controlling whether resource can be request by user through self service console.
Added In: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: boolean
- uniqueness: none
- requestable Boolean
(Updatable) Flag controlling whether resource can be request by user through self service console.
Added In: 17.3.4
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: boolean
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppArgs
- Assertion
Consumer stringUrl (Updatable) The attribute represents the URL to which the SAML Assertions will be sent by the SAML IdP.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Encrypt
Assertion bool (Updatable) If true, indicates that the system must encrypt the Security Assertion Markup Language (SAML) assertion.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Encryption
Algorithm string (Updatable) This attribute indicates the encryption algorithm used to encrypt the SAML assertion.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Encryption
Certificate string (Updatable) This attribute represents the encryption certificate that an App uses to encrypt the Security Assertion Markup Language (SAML) assertion.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Federation
Protocol string (Updatable) Specifies the preferred federation protocol (SAML2.0 or WS-Fed1.1).
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: SAML2.0
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Group
Assertion List<DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Group Assertion Attribute> (Updatable) Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Hok
Acs stringUrl (Updatable) Hok Assertion Consumer Service Url
Added In: 2101262133
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Hok
Required bool (Updatable) If enabled, then the SAML Service supports Hok for this App.
Added In: 2101262133
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Include
Signing boolCert In Signature (Updatable) If true, then the signing certificate is included in the signature.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Key
Encryption stringAlgorithm (Updatable) This attribute indicates the key encryption algorithm.
Added In: 18.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Last
Notification stringSent Time (Updatable) Records the notification timestamp for the SP whose signing certificate is about to expire.
Added In: 2302092332
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- Logout
Binding string (Updatable) This attribute represents the HTTP binding that would be used while logout.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Logout
Enabled bool (Updatable) If true, then the SAML Service supports logout for this App.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Logout
Request stringUrl (Updatable) The URL to which the partner sends the logout request.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Logout
Response stringUrl (Updatable) The URL to which the partner sends the logout response.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Metadata string
(Updatable) This attribute represents the metadata of a Security Provider in the Security Assertion Markup Language protocol.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Name
Id stringFormat (Updatable) This can be any string, but there are a set of standard nameIdFormats. If a nameIdFormat other than the standard list is chosen, it will be considered a custom nameidformat. The standard nameidformats include: saml-x509, saml-emailaddress, saml-windowsnamequalifier, saml-kerberos, saml-persistent, saml-transient, saml-unspecified, saml-none, and saml-persistent-opaque.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Name
Id stringUserstore Attribute (Updatable) Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none This property specifies which user attribute is used as the NameID value in the SAML assertion. This attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema.
- Outbound
Assertion List<DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Outbound Assertion Attribute> (Updatable) Use to construct the outgoing SAML attributes
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- Partner
Provider stringId (Updatable) The ID of the Provider. This value corresponds to the entityID from the Service Provider metadata.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Partner
Provider stringPattern (Updatable) The pattern of the Provider. This value corresponds to the entityID from the Service Provider metadata.
Added In: 2202230830
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Sign
Response stringOr Assertion (Updatable) Indicates which part of the response should be signed. A value of "Assertion" indicates that the Assertion should be signed. A value of "Response" indicates that the SSO Response should be signed. A value of "AssertionAndResponse" indicates that both the Assertion and the SSO Response should be signed.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Signature
Hash stringAlgorithm (Updatable) This attribute represents the algorithm used to hash the signature.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Signing
Certificate string (Updatable) This attribute represents the signing certificate that an App uses to verify the signed authentication request.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Succinct
Id string (Updatable) This attribute represents the Succinct ID.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: server
- Tenant
Provider stringId (Updatable) The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this SP.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- User
Assertion List<DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App User Assertion Attribute> (Updatable) Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Assertion
Consumer stringUrl (Updatable) The attribute represents the URL to which the SAML Assertions will be sent by the SAML IdP.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Encrypt
Assertion bool (Updatable) If true, indicates that the system must encrypt the Security Assertion Markup Language (SAML) assertion.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Encryption
Algorithm string (Updatable) This attribute indicates the encryption algorithm used to encrypt the SAML assertion.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Encryption
Certificate string (Updatable) This attribute represents the encryption certificate that an App uses to encrypt the Security Assertion Markup Language (SAML) assertion.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Federation
Protocol string (Updatable) Specifies the preferred federation protocol (SAML2.0 or WS-Fed1.1).
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: SAML2.0
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Group
Assertion []DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Group Assertion Attribute (Updatable) Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- Hok
Acs stringUrl (Updatable) Hok Assertion Consumer Service Url
Added In: 2101262133
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Hok
Required bool (Updatable) If enabled, then the SAML Service supports Hok for this App.
Added In: 2101262133
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Include
Signing boolCert In Signature (Updatable) If true, then the signing certificate is included in the signature.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Key
Encryption stringAlgorithm (Updatable) This attribute indicates the key encryption algorithm.
Added In: 18.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Last
Notification stringSent Time (Updatable) Records the notification timestamp for the SP whose signing certificate is about to expire.
Added In: 2302092332
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- Logout
Binding string (Updatable) This attribute represents the HTTP binding that would be used while logout.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Logout
Enabled bool (Updatable) If true, then the SAML Service supports logout for this App.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Logout
Request stringUrl (Updatable) The URL to which the partner sends the logout request.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Logout
Response stringUrl (Updatable) The URL to which the partner sends the logout response.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Metadata string
(Updatable) This attribute represents the metadata of a Security Provider in the Security Assertion Markup Language protocol.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Name
Id stringFormat (Updatable) This can be any string, but there are a set of standard nameIdFormats. If a nameIdFormat other than the standard list is chosen, it will be considered a custom nameidformat. The standard nameidformats include: saml-x509, saml-emailaddress, saml-windowsnamequalifier, saml-kerberos, saml-persistent, saml-transient, saml-unspecified, saml-none, and saml-persistent-opaque.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Name
Id stringUserstore Attribute (Updatable) Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none This property specifies which user attribute is used as the NameID value in the SAML assertion. This attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema.
- Outbound
Assertion []DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Outbound Assertion Attribute (Updatable) Use to construct the outgoing SAML attributes
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- Partner
Provider stringId (Updatable) The ID of the Provider. This value corresponds to the entityID from the Service Provider metadata.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Partner
Provider stringPattern (Updatable) The pattern of the Provider. This value corresponds to the entityID from the Service Provider metadata.
Added In: 2202230830
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Sign
Response stringOr Assertion (Updatable) Indicates which part of the response should be signed. A value of "Assertion" indicates that the Assertion should be signed. A value of "Response" indicates that the SSO Response should be signed. A value of "AssertionAndResponse" indicates that both the Assertion and the SSO Response should be signed.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Signature
Hash stringAlgorithm (Updatable) This attribute represents the algorithm used to hash the signature.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Signing
Certificate string (Updatable) This attribute represents the signing certificate that an App uses to verify the signed authentication request.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Succinct
Id string (Updatable) This attribute represents the Succinct ID.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: server
- Tenant
Provider stringId (Updatable) The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this SP.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- User
Assertion []DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App User Assertion Attribute (Updatable) Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- assertion
Consumer StringUrl (Updatable) The attribute represents the URL to which the SAML Assertions will be sent by the SAML IdP.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- encrypt
Assertion Boolean (Updatable) If true, indicates that the system must encrypt the Security Assertion Markup Language (SAML) assertion.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- encryption
Algorithm String (Updatable) This attribute indicates the encryption algorithm used to encrypt the SAML assertion.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- encryption
Certificate String (Updatable) This attribute represents the encryption certificate that an App uses to encrypt the Security Assertion Markup Language (SAML) assertion.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- federation
Protocol String (Updatable) Specifies the preferred federation protocol (SAML2.0 or WS-Fed1.1).
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: SAML2.0
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- group
Assertion List<DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Group Assertion Attribute> (Updatable) Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- hok
Acs StringUrl (Updatable) Hok Assertion Consumer Service Url
Added In: 2101262133
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- hok
Required Boolean (Updatable) If enabled, then the SAML Service supports Hok for this App.
Added In: 2101262133
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- include
Signing BooleanCert In Signature (Updatable) If true, then the signing certificate is included in the signature.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- key
Encryption StringAlgorithm (Updatable) This attribute indicates the key encryption algorithm.
Added In: 18.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- last
Notification StringSent Time (Updatable) Records the notification timestamp for the SP whose signing certificate is about to expire.
Added In: 2302092332
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- logout
Binding String (Updatable) This attribute represents the HTTP binding that would be used while logout.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Enabled Boolean (Updatable) If true, then the SAML Service supports logout for this App.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- logout
Request StringUrl (Updatable) The URL to which the partner sends the logout request.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Response StringUrl (Updatable) The URL to which the partner sends the logout response.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- metadata String
(Updatable) This attribute represents the metadata of a Security Provider in the Security Assertion Markup Language protocol.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name
Id StringFormat (Updatable) This can be any string, but there are a set of standard nameIdFormats. If a nameIdFormat other than the standard list is chosen, it will be considered a custom nameidformat. The standard nameidformats include: saml-x509, saml-emailaddress, saml-windowsnamequalifier, saml-kerberos, saml-persistent, saml-transient, saml-unspecified, saml-none, and saml-persistent-opaque.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name
Id StringUserstore Attribute (Updatable) Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none This property specifies which user attribute is used as the NameID value in the SAML assertion. This attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema.
- outbound
Assertion List<DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Outbound Assertion Attribute> (Updatable) Use to construct the outgoing SAML attributes
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- partner
Provider StringId (Updatable) The ID of the Provider. This value corresponds to the entityID from the Service Provider metadata.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- partner
Provider StringPattern (Updatable) The pattern of the Provider. This value corresponds to the entityID from the Service Provider metadata.
Added In: 2202230830
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- sign
Response StringOr Assertion (Updatable) Indicates which part of the response should be signed. A value of "Assertion" indicates that the Assertion should be signed. A value of "Response" indicates that the SSO Response should be signed. A value of "AssertionAndResponse" indicates that both the Assertion and the SSO Response should be signed.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- signature
Hash StringAlgorithm (Updatable) This attribute represents the algorithm used to hash the signature.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- signing
Certificate String (Updatable) This attribute represents the signing certificate that an App uses to verify the signed authentication request.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- succinct
Id String (Updatable) This attribute represents the Succinct ID.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: server
- tenant
Provider StringId (Updatable) The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this SP.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- user
Assertion List<DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App User Assertion Attribute> (Updatable) Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- assertion
Consumer stringUrl (Updatable) The attribute represents the URL to which the SAML Assertions will be sent by the SAML IdP.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- encrypt
Assertion boolean (Updatable) If true, indicates that the system must encrypt the Security Assertion Markup Language (SAML) assertion.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- encryption
Algorithm string (Updatable) This attribute indicates the encryption algorithm used to encrypt the SAML assertion.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- encryption
Certificate string (Updatable) This attribute represents the encryption certificate that an App uses to encrypt the Security Assertion Markup Language (SAML) assertion.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- federation
Protocol string (Updatable) Specifies the preferred federation protocol (SAML2.0 or WS-Fed1.1).
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: SAML2.0
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- group
Assertion DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Group Assertion Attribute[] (Updatable) Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- hok
Acs stringUrl (Updatable) Hok Assertion Consumer Service Url
Added In: 2101262133
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- hok
Required boolean (Updatable) If enabled, then the SAML Service supports Hok for this App.
Added In: 2101262133
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- include
Signing booleanCert In Signature (Updatable) If true, then the signing certificate is included in the signature.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- key
Encryption stringAlgorithm (Updatable) This attribute indicates the key encryption algorithm.
Added In: 18.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- last
Notification stringSent Time (Updatable) Records the notification timestamp for the SP whose signing certificate is about to expire.
Added In: 2302092332
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- logout
Binding string (Updatable) This attribute represents the HTTP binding that would be used while logout.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Enabled boolean (Updatable) If true, then the SAML Service supports logout for this App.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- logout
Request stringUrl (Updatable) The URL to which the partner sends the logout request.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Response stringUrl (Updatable) The URL to which the partner sends the logout response.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- metadata string
(Updatable) This attribute represents the metadata of a Security Provider in the Security Assertion Markup Language protocol.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name
Id stringFormat (Updatable) This can be any string, but there are a set of standard nameIdFormats. If a nameIdFormat other than the standard list is chosen, it will be considered a custom nameidformat. The standard nameidformats include: saml-x509, saml-emailaddress, saml-windowsnamequalifier, saml-kerberos, saml-persistent, saml-transient, saml-unspecified, saml-none, and saml-persistent-opaque.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name
Id stringUserstore Attribute (Updatable) Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none This property specifies which user attribute is used as the NameID value in the SAML assertion. This attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema.
- outbound
Assertion DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Outbound Assertion Attribute[] (Updatable) Use to construct the outgoing SAML attributes
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- partner
Provider stringId (Updatable) The ID of the Provider. This value corresponds to the entityID from the Service Provider metadata.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- partner
Provider stringPattern (Updatable) The pattern of the Provider. This value corresponds to the entityID from the Service Provider metadata.
Added In: 2202230830
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- sign
Response stringOr Assertion (Updatable) Indicates which part of the response should be signed. A value of "Assertion" indicates that the Assertion should be signed. A value of "Response" indicates that the SSO Response should be signed. A value of "AssertionAndResponse" indicates that both the Assertion and the SSO Response should be signed.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- signature
Hash stringAlgorithm (Updatable) This attribute represents the algorithm used to hash the signature.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- signing
Certificate string (Updatable) This attribute represents the signing certificate that an App uses to verify the signed authentication request.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- succinct
Id string (Updatable) This attribute represents the Succinct ID.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: server
- tenant
Provider stringId (Updatable) The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this SP.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- user
Assertion DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App User Assertion Attribute[] (Updatable) Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- assertion_
consumer_ strurl (Updatable) The attribute represents the URL to which the SAML Assertions will be sent by the SAML IdP.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- encrypt_
assertion bool (Updatable) If true, indicates that the system must encrypt the Security Assertion Markup Language (SAML) assertion.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- encryption_
algorithm str (Updatable) This attribute indicates the encryption algorithm used to encrypt the SAML assertion.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- encryption_
certificate str (Updatable) This attribute represents the encryption certificate that an App uses to encrypt the Security Assertion Markup Language (SAML) assertion.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- federation_
protocol str (Updatable) Specifies the preferred federation protocol (SAML2.0 or WS-Fed1.1).
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: SAML2.0
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- group_
assertion_ Sequence[identity.attributes Domains App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Group Assertion Attribute] (Updatable) Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- hok_
acs_ strurl (Updatable) Hok Assertion Consumer Service Url
Added In: 2101262133
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- hok_
required bool (Updatable) If enabled, then the SAML Service supports Hok for this App.
Added In: 2101262133
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- include_
signing_ boolcert_ in_ signature (Updatable) If true, then the signing certificate is included in the signature.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- key_
encryption_ stralgorithm (Updatable) This attribute indicates the key encryption algorithm.
Added In: 18.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- last_
notification_ strsent_ time (Updatable) Records the notification timestamp for the SP whose signing certificate is about to expire.
Added In: 2302092332
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- logout_
binding str (Updatable) This attribute represents the HTTP binding that would be used while logout.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout_
enabled bool (Updatable) If true, then the SAML Service supports logout for this App.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- logout_
request_ strurl (Updatable) The URL to which the partner sends the logout request.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout_
response_ strurl (Updatable) The URL to which the partner sends the logout response.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- metadata str
(Updatable) This attribute represents the metadata of a Security Provider in the Security Assertion Markup Language protocol.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name_
id_ strformat (Updatable) This can be any string, but there are a set of standard nameIdFormats. If a nameIdFormat other than the standard list is chosen, it will be considered a custom nameidformat. The standard nameidformats include: saml-x509, saml-emailaddress, saml-windowsnamequalifier, saml-kerberos, saml-persistent, saml-transient, saml-unspecified, saml-none, and saml-persistent-opaque.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name_
id_ struserstore_ attribute (Updatable) Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none This property specifies which user attribute is used as the NameID value in the SAML assertion. This attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema.
- outbound_
assertion_ Sequence[identity.attributes Domains App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Outbound Assertion Attribute] (Updatable) Use to construct the outgoing SAML attributes
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- partner_
provider_ strid (Updatable) The ID of the Provider. This value corresponds to the entityID from the Service Provider metadata.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- partner_
provider_ strpattern (Updatable) The pattern of the Provider. This value corresponds to the entityID from the Service Provider metadata.
Added In: 2202230830
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- sign_
response_ stror_ assertion (Updatable) Indicates which part of the response should be signed. A value of "Assertion" indicates that the Assertion should be signed. A value of "Response" indicates that the SSO Response should be signed. A value of "AssertionAndResponse" indicates that both the Assertion and the SSO Response should be signed.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- signature_
hash_ stralgorithm (Updatable) This attribute represents the algorithm used to hash the signature.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- signing_
certificate str (Updatable) This attribute represents the signing certificate that an App uses to verify the signed authentication request.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- succinct_
id str (Updatable) This attribute represents the Succinct ID.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: server
- tenant_
provider_ strid (Updatable) The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this SP.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- user_
assertion_ Sequence[identity.attributes Domains App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App User Assertion Attribute] (Updatable) Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- assertion
Consumer StringUrl (Updatable) The attribute represents the URL to which the SAML Assertions will be sent by the SAML IdP.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- encrypt
Assertion Boolean (Updatable) If true, indicates that the system must encrypt the Security Assertion Markup Language (SAML) assertion.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- encryption
Algorithm String (Updatable) This attribute indicates the encryption algorithm used to encrypt the SAML assertion.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- encryption
Certificate String (Updatable) This attribute represents the encryption certificate that an App uses to encrypt the Security Assertion Markup Language (SAML) assertion.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- federation
Protocol String (Updatable) Specifies the preferred federation protocol (SAML2.0 or WS-Fed1.1).
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsDefaultValue: SAML2.0
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- group
Assertion List<Property Map>Attributes (Updatable) Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
- hok
Acs StringUrl (Updatable) Hok Assertion Consumer Service Url
Added In: 2101262133
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- hok
Required Boolean (Updatable) If enabled, then the SAML Service supports Hok for this App.
Added In: 2101262133
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- include
Signing BooleanCert In Signature (Updatable) If true, then the signing certificate is included in the signature.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- key
Encryption StringAlgorithm (Updatable) This attribute indicates the key encryption algorithm.
Added In: 18.4.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- last
Notification StringSent Time (Updatable) Records the notification timestamp for the SP whose signing certificate is about to expire.
Added In: 2302092332
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
- logout
Binding String (Updatable) This attribute represents the HTTP binding that would be used while logout.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Enabled Boolean (Updatable) If true, then the SAML Service supports logout for this App.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- logout
Request StringUrl (Updatable) The URL to which the partner sends the logout request.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- logout
Response StringUrl (Updatable) The URL to which the partner sends the logout response.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- metadata String
(Updatable) This attribute represents the metadata of a Security Provider in the Security Assertion Markup Language protocol.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name
Id StringFormat (Updatable) This can be any string, but there are a set of standard nameIdFormats. If a nameIdFormat other than the standard list is chosen, it will be considered a custom nameidformat. The standard nameidformats include: saml-x509, saml-emailaddress, saml-windowsnamequalifier, saml-kerberos, saml-persistent, saml-transient, saml-unspecified, saml-none, and saml-persistent-opaque.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name
Id StringUserstore Attribute (Updatable) Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none This property specifies which user attribute is used as the NameID value in the SAML assertion. This attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema.
- outbound
Assertion List<Property Map>Attributes (Updatable) Use to construct the outgoing SAML attributes
Added In: 18.2.6
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
- partner
Provider StringId (Updatable) The ID of the Provider. This value corresponds to the entityID from the Service Provider metadata.
SCIM++ Properties:
- caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- partner
Provider StringPattern (Updatable) The pattern of the Provider. This value corresponds to the entityID from the Service Provider metadata.
Added In: 2202230830
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- sign
Response StringOr Assertion (Updatable) Indicates which part of the response should be signed. A value of "Assertion" indicates that the Assertion should be signed. A value of "Response" indicates that the SSO Response should be signed. A value of "AssertionAndResponse" indicates that both the Assertion and the SSO Response should be signed.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- signature
Hash StringAlgorithm (Updatable) This attribute represents the algorithm used to hash the signature.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- signing
Certificate String (Updatable) This attribute represents the signing certificate that an App uses to verify the signed authentication request.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- succinct
Id String (Updatable) This attribute represents the Succinct ID.
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: server
- tenant
Provider StringId (Updatable) The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this SP.
Added In: 19.2.1
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- user
Assertion List<Property Map>Attributes (Updatable) Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttribute, DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributeArgs
- Name string
(Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Condition string
(Updatable) Indicates the filter types that are supported for the Group assertion attributes.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Format string
(Updatable) Indicates the format of the assertion attribute.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Group
Name string (Updatable) Indicates the group name that are supported for the group assertion attributes.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Name string
(Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Condition string
(Updatable) Indicates the filter types that are supported for the Group assertion attributes.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Format string
(Updatable) Indicates the format of the assertion attribute.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Group
Name string (Updatable) Indicates the group name that are supported for the group assertion attributes.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- condition String
(Updatable) Indicates the filter types that are supported for the Group assertion attributes.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- format String
(Updatable) Indicates the format of the assertion attribute.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- group
Name String (Updatable) Indicates the group name that are supported for the group assertion attributes.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name string
(Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- condition string
(Updatable) Indicates the filter types that are supported for the Group assertion attributes.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- format string
(Updatable) Indicates the format of the assertion attribute.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- group
Name string (Updatable) Indicates the group name that are supported for the group assertion attributes.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name str
(Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- condition str
(Updatable) Indicates the filter types that are supported for the Group assertion attributes.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- format str
(Updatable) Indicates the format of the assertion attribute.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- group_
name str (Updatable) Indicates the group name that are supported for the group assertion attributes.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- condition String
(Updatable) Indicates the filter types that are supported for the Group assertion attributes.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- format String
(Updatable) Indicates the format of the assertion attribute.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- group
Name String (Updatable) Indicates the group name that are supported for the group assertion attributes.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppOutboundAssertionAttribute, DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppOutboundAssertionAttributeArgs
- Value string
(Updatable) Mapped Attribute identifier
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Direction string
(Updatable) Mapped Attribute Direction
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) Mapped Attribute URI
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) Mapped Attribute identifier
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- Direction string
(Updatable) Mapped Attribute Direction
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) Mapped Attribute URI
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Mapped Attribute identifier
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- direction String
(Updatable) Mapped Attribute Direction
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) Mapped Attribute URI
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) Mapped Attribute identifier
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- direction string
(Updatable) Mapped Attribute Direction
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) Mapped Attribute URI
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) Mapped Attribute identifier
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- direction str
(Updatable) Mapped Attribute Direction
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) Mapped Attribute URI
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) Mapped Attribute identifier
Added In: 18.2.6
SCIM++ Properties:
- caseExact: true
- idcsSearchable: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
- direction String
(Updatable) Mapped Attribute Direction
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) Mapped Attribute URI
Added In: 18.2.6
SCIM++ Properties:
- idcsSearchable: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttribute, DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributeArgs
- Name string
(Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- User
Store stringAttribute Name (Updatable) This attribute specifies which user attribute should be used to create the value of the SAML assertion attribute. The userstore attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema. Note: Attributes from extensions to the Core User schema are not supported in v1.0.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Format string
(Updatable) Indicates the format of the assertion attribute.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Name string
(Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- User
Store stringAttribute Name (Updatable) This attribute specifies which user attribute should be used to create the value of the SAML assertion attribute. The userstore attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema. Note: Attributes from extensions to the Core User schema are not supported in v1.0.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- Format string
(Updatable) Indicates the format of the assertion attribute.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- user
Store StringAttribute Name (Updatable) This attribute specifies which user attribute should be used to create the value of the SAML assertion attribute. The userstore attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema. Note: Attributes from extensions to the Core User schema are not supported in v1.0.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- format String
(Updatable) Indicates the format of the assertion attribute.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name string
(Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- user
Store stringAttribute Name (Updatable) This attribute specifies which user attribute should be used to create the value of the SAML assertion attribute. The userstore attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema. Note: Attributes from extensions to the Core User schema are not supported in v1.0.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- format string
(Updatable) Indicates the format of the assertion attribute.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name str
(Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- user_
store_ strattribute_ name (Updatable) This attribute specifies which user attribute should be used to create the value of the SAML assertion attribute. The userstore attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema. Note: Attributes from extensions to the Core User schema are not supported in v1.0.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- format str
(Updatable) Indicates the format of the assertion attribute.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- name String
(Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- user
Store StringAttribute Name (Updatable) This attribute specifies which user attribute should be used to create the value of the SAML assertion attribute. The userstore attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema. Note: Attributes from extensions to the Core User schema are not supported in v1.0.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
- format String
(Updatable) Indicates the format of the assertion attribute.
Deprecated Since: 18.2.2
SCIM++ Properties:
- caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppArgs
- Resource
Ref bool (Updatable) If this Attribute is true, resource ref id and resource ref name attributes will we included in wtp json response.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Web
Tier stringPolicy Az Control (Updatable) Webtier policy AZ Control
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Web
Tier stringPolicy Json (Updatable) Store the web tier policy for an application as a string in Javascript Object Notification (JSON) format.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- Resource
Ref bool (Updatable) If this Attribute is true, resource ref id and resource ref name attributes will we included in wtp json response.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- Web
Tier stringPolicy Az Control (Updatable) Webtier policy AZ Control
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- Web
Tier stringPolicy Json (Updatable) Store the web tier policy for an application as a string in Javascript Object Notification (JSON) format.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- resource
Ref Boolean (Updatable) If this Attribute is true, resource ref id and resource ref name attributes will we included in wtp json response.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- web
Tier StringPolicy Az Control (Updatable) Webtier policy AZ Control
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- web
Tier StringPolicy Json (Updatable) Store the web tier policy for an application as a string in Javascript Object Notification (JSON) format.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- resource
Ref boolean (Updatable) If this Attribute is true, resource ref id and resource ref name attributes will we included in wtp json response.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- web
Tier stringPolicy Az Control (Updatable) Webtier policy AZ Control
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- web
Tier stringPolicy Json (Updatable) Store the web tier policy for an application as a string in Javascript Object Notification (JSON) format.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- resource_
ref bool (Updatable) If this Attribute is true, resource ref id and resource ref name attributes will we included in wtp json response.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- web_
tier_ strpolicy_ az_ control (Updatable) Webtier policy AZ Control
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- web_
tier_ strpolicy_ json (Updatable) Store the web tier policy for an application as a string in Javascript Object Notification (JSON) format.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
- resource
Ref Boolean (Updatable) If this Attribute is true, resource ref id and resource ref name attributes will we included in wtp json response.
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
- web
Tier StringPolicy Az Control (Updatable) Webtier policy AZ Control
Added In: 19.2.1
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
- web
Tier StringPolicy Json (Updatable) Store the web tier policy for an application as a string in Javascript Object Notification (JSON) format.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
DomainsAppUserRole, DomainsAppUserRoleArgs
- Value string
(Updatable) ID of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values
- Description string
(Updatable) The description of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) Display-name of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- Value string
(Updatable) ID of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values
- Description string
(Updatable) The description of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Display string
(Updatable) Display-name of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- Ref string
(Updatable) URI of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) ID of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values
- description String
(Updatable) The description of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) Display-name of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value string
(Updatable) ID of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values
- description string
(Updatable) The description of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display string
(Updatable) Display-name of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref string
(Updatable) URI of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value str
(Updatable) ID of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values
- description str
(Updatable) The description of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display str
(Updatable) Display-name of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref str
(Updatable) URI of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
- value String
(Updatable) ID of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values
- description String
(Updatable) The description of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- display String
(Updatable) Display-name of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
- ref String
(Updatable) URI of the AppRole.
SCIM++ Properties:
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
Import
Apps can be imported using the id
, e.g.
$ pulumi import oci:Identity/domainsApp:DomainsApp test_app "idcsEndpoint/{idcsEndpoint}/apps/{appId}"
To learn more about importing existing cloud resources, see Importing resources.
Package Details
- Repository
- oci pulumi/pulumi-oci
- License
- Apache-2.0
- Notes
- This Pulumi package is based on the
oci
Terraform Provider.