1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. getDomainsSocialIdentityProvider
Oracle Cloud Infrastructure v2.11.0 published on Thursday, Sep 19, 2024 by Pulumi

oci.Identity.getDomainsSocialIdentityProvider

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v2.11.0 published on Thursday, Sep 19, 2024 by Pulumi

    This data source provides details about a specific Social Identity Provider resource in Oracle Cloud Infrastructure Identity Domains service.

    Get a Social Identity Provider

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as oci from "@pulumi/oci";
    
    const testSocialIdentityProvider = oci.Identity.getDomainsSocialIdentityProvider({
        idcsEndpoint: testDomain.url,
        socialIdentityProviderId: testIdentityProvider.id,
        authorization: socialIdentityProviderAuthorization,
        resourceTypeSchemaVersion: socialIdentityProviderResourceTypeSchemaVersion,
    });
    
    import pulumi
    import pulumi_oci as oci
    
    test_social_identity_provider = oci.Identity.get_domains_social_identity_provider(idcs_endpoint=test_domain["url"],
        social_identity_provider_id=test_identity_provider["id"],
        authorization=social_identity_provider_authorization,
        resource_type_schema_version=social_identity_provider_resource_type_schema_version)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-oci/sdk/v2/go/oci/Identity"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := Identity.GetDomainsSocialIdentityProvider(ctx, &identity.GetDomainsSocialIdentityProviderArgs{
    			IdcsEndpoint:              testDomain.Url,
    			SocialIdentityProviderId:  testIdentityProvider.Id,
    			Authorization:             pulumi.StringRef(socialIdentityProviderAuthorization),
    			ResourceTypeSchemaVersion: pulumi.StringRef(socialIdentityProviderResourceTypeSchemaVersion),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Oci = Pulumi.Oci;
    
    return await Deployment.RunAsync(() => 
    {
        var testSocialIdentityProvider = Oci.Identity.GetDomainsSocialIdentityProvider.Invoke(new()
        {
            IdcsEndpoint = testDomain.Url,
            SocialIdentityProviderId = testIdentityProvider.Id,
            Authorization = socialIdentityProviderAuthorization,
            ResourceTypeSchemaVersion = socialIdentityProviderResourceTypeSchemaVersion,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.Identity.IdentityFunctions;
    import com.pulumi.oci.Identity.inputs.GetDomainsSocialIdentityProviderArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var testSocialIdentityProvider = IdentityFunctions.getDomainsSocialIdentityProvider(GetDomainsSocialIdentityProviderArgs.builder()
                .idcsEndpoint(testDomain.url())
                .socialIdentityProviderId(testIdentityProvider.id())
                .authorization(socialIdentityProviderAuthorization)
                .resourceTypeSchemaVersion(socialIdentityProviderResourceTypeSchemaVersion)
                .build());
    
        }
    }
    
    variables:
      testSocialIdentityProvider:
        fn::invoke:
          Function: oci:Identity:getDomainsSocialIdentityProvider
          Arguments:
            idcsEndpoint: ${testDomain.url}
            socialIdentityProviderId: ${testIdentityProvider.id}
            authorization: ${socialIdentityProviderAuthorization}
            resourceTypeSchemaVersion: ${socialIdentityProviderResourceTypeSchemaVersion}
    

    Using getDomainsSocialIdentityProvider

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getDomainsSocialIdentityProvider(args: GetDomainsSocialIdentityProviderArgs, opts?: InvokeOptions): Promise<GetDomainsSocialIdentityProviderResult>
    function getDomainsSocialIdentityProviderOutput(args: GetDomainsSocialIdentityProviderOutputArgs, opts?: InvokeOptions): Output<GetDomainsSocialIdentityProviderResult>
    def get_domains_social_identity_provider(authorization: Optional[str] = None,
                                             idcs_endpoint: Optional[str] = None,
                                             resource_type_schema_version: Optional[str] = None,
                                             social_identity_provider_id: Optional[str] = None,
                                             opts: Optional[InvokeOptions] = None) -> GetDomainsSocialIdentityProviderResult
    def get_domains_social_identity_provider_output(authorization: Optional[pulumi.Input[str]] = None,
                                             idcs_endpoint: Optional[pulumi.Input[str]] = None,
                                             resource_type_schema_version: Optional[pulumi.Input[str]] = None,
                                             social_identity_provider_id: Optional[pulumi.Input[str]] = None,
                                             opts: Optional[InvokeOptions] = None) -> Output[GetDomainsSocialIdentityProviderResult]
    func GetDomainsSocialIdentityProvider(ctx *Context, args *GetDomainsSocialIdentityProviderArgs, opts ...InvokeOption) (*GetDomainsSocialIdentityProviderResult, error)
    func GetDomainsSocialIdentityProviderOutput(ctx *Context, args *GetDomainsSocialIdentityProviderOutputArgs, opts ...InvokeOption) GetDomainsSocialIdentityProviderResultOutput

    > Note: This function is named GetDomainsSocialIdentityProvider in the Go SDK.

    public static class GetDomainsSocialIdentityProvider 
    {
        public static Task<GetDomainsSocialIdentityProviderResult> InvokeAsync(GetDomainsSocialIdentityProviderArgs args, InvokeOptions? opts = null)
        public static Output<GetDomainsSocialIdentityProviderResult> Invoke(GetDomainsSocialIdentityProviderInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetDomainsSocialIdentityProviderResult> getDomainsSocialIdentityProvider(GetDomainsSocialIdentityProviderArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: oci:Identity/getDomainsSocialIdentityProvider:getDomainsSocialIdentityProvider
      arguments:
        # arguments dictionary

    The following arguments are supported:

    IdcsEndpoint string
    The basic endpoint for the identity domain
    SocialIdentityProviderId string
    ID of the resource
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    IdcsEndpoint string
    The basic endpoint for the identity domain
    SocialIdentityProviderId string
    ID of the resource
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    idcsEndpoint String
    The basic endpoint for the identity domain
    socialIdentityProviderId String
    ID of the resource
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    idcsEndpoint string
    The basic endpoint for the identity domain
    socialIdentityProviderId string
    ID of the resource
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    idcs_endpoint str
    The basic endpoint for the identity domain
    social_identity_provider_id str
    ID of the resource
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    idcsEndpoint String
    The basic endpoint for the identity domain
    socialIdentityProviderId String
    ID of the resource
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.

    getDomainsSocialIdentityProvider Result

    The following output properties are available:

    AccessTokenUrl string
    Social IDP Access token URL
    AccountLinkingEnabled bool
    Whether account linking is enabled
    AdminScopes List<string>
    Admin scope to request
    AuthzUrl string
    Social IDP Authorization URL
    AutoRedirectEnabled bool
    Whether social auto redirect is enabled. The IDP policy should be configured with only one Social IDP, and without username/password selected.
    ClientCredentialInPayload bool
    Whether the client credential is contained in payload
    ClockSkewInSeconds int
    Social IDP allowed clock skew time
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    ConsumerKey string
    Social IDP Client Application Client ID
    ConsumerSecret string
    Social IDP Client Application Client Secret
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    Description string
    Social IDP description
    DiscoveryUrl string
    Discovery URL
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    Enabled bool
    Whether the IDP is enabled or not
    IconUrl string
    ICON URL for social idp
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdAttribute string
    Id attribute used for account linking
    IdcsCreatedBies List<GetDomainsSocialIdentityProviderIdcsCreatedBy>
    The User or App who created the Resource
    IdcsEndpoint string
    IdcsLastModifiedBies List<GetDomainsSocialIdentityProviderIdcsLastModifiedBy>
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations List<string>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    JitProvAssignedGroups List<GetDomainsSocialIdentityProviderJitProvAssignedGroup>
    Lists the groups each social JIT-provisioned user is a member. Just-in-Time user-provisioning applies this static list when jitProvGroupStaticListEnabled:true.
    JitProvGroupStaticListEnabled bool
    Set to true to indicate Social JIT User Provisioning Groups should be assigned from a static list
    Metas List<GetDomainsSocialIdentityProviderMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    Name string
    Social provider name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ProfileUrl string
    Social IDP User profile URL
    RedirectUrl string
    redirect URL for social idp
    RefreshTokenUrl string
    Social IDP Refresh token URL
    RegistrationEnabled bool
    Whether registration is enabled
    RelayIdpParamMappings List<GetDomainsSocialIdentityProviderRelayIdpParamMapping>
    Relay Param variable for Social IDP
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Scopes List<string>
    Scope to request
    ServiceProviderName string
    Service Provider Name
    ShowOnLogin bool
    Whether show on login
    SocialIdentityProviderId string
    SocialJitProvisioningEnabled bool
    Whether Social JIT Provisioning is enabled
    Status string
    Status
    Tags List<GetDomainsSocialIdentityProviderTag>
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    Authorization string
    ResourceTypeSchemaVersion string
    AccessTokenUrl string
    Social IDP Access token URL
    AccountLinkingEnabled bool
    Whether account linking is enabled
    AdminScopes []string
    Admin scope to request
    AuthzUrl string
    Social IDP Authorization URL
    AutoRedirectEnabled bool
    Whether social auto redirect is enabled. The IDP policy should be configured with only one Social IDP, and without username/password selected.
    ClientCredentialInPayload bool
    Whether the client credential is contained in payload
    ClockSkewInSeconds int
    Social IDP allowed clock skew time
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    ConsumerKey string
    Social IDP Client Application Client ID
    ConsumerSecret string
    Social IDP Client Application Client Secret
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    Description string
    Social IDP description
    DiscoveryUrl string
    Discovery URL
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    Enabled bool
    Whether the IDP is enabled or not
    IconUrl string
    ICON URL for social idp
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdAttribute string
    Id attribute used for account linking
    IdcsCreatedBies []GetDomainsSocialIdentityProviderIdcsCreatedBy
    The User or App who created the Resource
    IdcsEndpoint string
    IdcsLastModifiedBies []GetDomainsSocialIdentityProviderIdcsLastModifiedBy
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations []string
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    JitProvAssignedGroups []GetDomainsSocialIdentityProviderJitProvAssignedGroup
    Lists the groups each social JIT-provisioned user is a member. Just-in-Time user-provisioning applies this static list when jitProvGroupStaticListEnabled:true.
    JitProvGroupStaticListEnabled bool
    Set to true to indicate Social JIT User Provisioning Groups should be assigned from a static list
    Metas []GetDomainsSocialIdentityProviderMeta
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    Name string
    Social provider name
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ProfileUrl string
    Social IDP User profile URL
    RedirectUrl string
    redirect URL for social idp
    RefreshTokenUrl string
    Social IDP Refresh token URL
    RegistrationEnabled bool
    Whether registration is enabled
    RelayIdpParamMappings []GetDomainsSocialIdentityProviderRelayIdpParamMapping
    Relay Param variable for Social IDP
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Scopes []string
    Scope to request
    ServiceProviderName string
    Service Provider Name
    ShowOnLogin bool
    Whether show on login
    SocialIdentityProviderId string
    SocialJitProvisioningEnabled bool
    Whether Social JIT Provisioning is enabled
    Status string
    Status
    Tags []GetDomainsSocialIdentityProviderTag
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    Authorization string
    ResourceTypeSchemaVersion string
    accessTokenUrl String
    Social IDP Access token URL
    accountLinkingEnabled Boolean
    Whether account linking is enabled
    adminScopes List<String>
    Admin scope to request
    authzUrl String
    Social IDP Authorization URL
    autoRedirectEnabled Boolean
    Whether social auto redirect is enabled. The IDP policy should be configured with only one Social IDP, and without username/password selected.
    clientCredentialInPayload Boolean
    Whether the client credential is contained in payload
    clockSkewInSeconds Integer
    Social IDP allowed clock skew time
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    consumerKey String
    Social IDP Client Application Client ID
    consumerSecret String
    Social IDP Client Application Client Secret
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description String
    Social IDP description
    discoveryUrl String
    Discovery URL
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    enabled Boolean
    Whether the IDP is enabled or not
    iconUrl String
    ICON URL for social idp
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idAttribute String
    Id attribute used for account linking
    idcsCreatedBies List<GetDomainsSocialProviderIdcsCreatedBy>
    The User or App who created the Resource
    idcsEndpoint String
    idcsLastModifiedBies List<GetDomainsSocialProviderIdcsLastModifiedBy>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    jitProvAssignedGroups List<GetDomainsSocialProviderJitProvAssignedGroup>
    Lists the groups each social JIT-provisioned user is a member. Just-in-Time user-provisioning applies this static list when jitProvGroupStaticListEnabled:true.
    jitProvGroupStaticListEnabled Boolean
    Set to true to indicate Social JIT User Provisioning Groups should be assigned from a static list
    metas List<GetDomainsSocialProviderMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    name String
    Social provider name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    profileUrl String
    Social IDP User profile URL
    redirectUrl String
    redirect URL for social idp
    refreshTokenUrl String
    Social IDP Refresh token URL
    registrationEnabled Boolean
    Whether registration is enabled
    relayIdpParamMappings List<GetDomainsSocialProviderRelayIdpParamMapping>
    Relay Param variable for Social IDP
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    scopes List<String>
    Scope to request
    serviceProviderName String
    Service Provider Name
    showOnLogin Boolean
    Whether show on login
    socialIdentityProviderId String
    socialJitProvisioningEnabled Boolean
    Whether Social JIT Provisioning is enabled
    status String
    Status
    tags List<GetDomainsSocialProviderTag>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    authorization String
    resourceTypeSchemaVersion String
    accessTokenUrl string
    Social IDP Access token URL
    accountLinkingEnabled boolean
    Whether account linking is enabled
    adminScopes string[]
    Admin scope to request
    authzUrl string
    Social IDP Authorization URL
    autoRedirectEnabled boolean
    Whether social auto redirect is enabled. The IDP policy should be configured with only one Social IDP, and without username/password selected.
    clientCredentialInPayload boolean
    Whether the client credential is contained in payload
    clockSkewInSeconds number
    Social IDP allowed clock skew time
    compartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    consumerKey string
    Social IDP Client Application Client ID
    consumerSecret string
    Social IDP Client Application Client Secret
    deleteInProgress boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description string
    Social IDP description
    discoveryUrl string
    Discovery URL
    domainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    enabled boolean
    Whether the IDP is enabled or not
    iconUrl string
    ICON URL for social idp
    id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idAttribute string
    Id attribute used for account linking
    idcsCreatedBies GetDomainsSocialIdentityProviderIdcsCreatedBy[]
    The User or App who created the Resource
    idcsEndpoint string
    idcsLastModifiedBies GetDomainsSocialIdentityProviderIdcsLastModifiedBy[]
    The User or App who modified the Resource
    idcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    idcsPreventedOperations string[]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    jitProvAssignedGroups GetDomainsSocialIdentityProviderJitProvAssignedGroup[]
    Lists the groups each social JIT-provisioned user is a member. Just-in-Time user-provisioning applies this static list when jitProvGroupStaticListEnabled:true.
    jitProvGroupStaticListEnabled boolean
    Set to true to indicate Social JIT User Provisioning Groups should be assigned from a static list
    metas GetDomainsSocialIdentityProviderMeta[]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    name string
    Social provider name
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    profileUrl string
    Social IDP User profile URL
    redirectUrl string
    redirect URL for social idp
    refreshTokenUrl string
    Social IDP Refresh token URL
    registrationEnabled boolean
    Whether registration is enabled
    relayIdpParamMappings GetDomainsSocialIdentityProviderRelayIdpParamMapping[]
    Relay Param variable for Social IDP
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    scopes string[]
    Scope to request
    serviceProviderName string
    Service Provider Name
    showOnLogin boolean
    Whether show on login
    socialIdentityProviderId string
    socialJitProvisioningEnabled boolean
    Whether Social JIT Provisioning is enabled
    status string
    Status
    tags GetDomainsSocialIdentityProviderTag[]
    A list of tags on this resource.
    tenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    authorization string
    resourceTypeSchemaVersion string
    access_token_url str
    Social IDP Access token URL
    account_linking_enabled bool
    Whether account linking is enabled
    admin_scopes Sequence[str]
    Admin scope to request
    authz_url str
    Social IDP Authorization URL
    auto_redirect_enabled bool
    Whether social auto redirect is enabled. The IDP policy should be configured with only one Social IDP, and without username/password selected.
    client_credential_in_payload bool
    Whether the client credential is contained in payload
    clock_skew_in_seconds int
    Social IDP allowed clock skew time
    compartment_ocid str
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    consumer_key str
    Social IDP Client Application Client ID
    consumer_secret str
    Social IDP Client Application Client Secret
    delete_in_progress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description str
    Social IDP description
    discovery_url str
    Discovery URL
    domain_ocid str
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    enabled bool
    Whether the IDP is enabled or not
    icon_url str
    ICON URL for social idp
    id str
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    id_attribute str
    Id attribute used for account linking
    idcs_created_bies Sequence[identity.GetDomainsSocialIdentityProviderIdcsCreatedBy]
    The User or App who created the Resource
    idcs_endpoint str
    idcs_last_modified_bies Sequence[identity.GetDomainsSocialIdentityProviderIdcsLastModifiedBy]
    The User or App who modified the Resource
    idcs_last_upgraded_in_release str
    The release number when the resource was upgraded.
    idcs_prevented_operations Sequence[str]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    jit_prov_assigned_groups Sequence[identity.GetDomainsSocialIdentityProviderJitProvAssignedGroup]
    Lists the groups each social JIT-provisioned user is a member. Just-in-Time user-provisioning applies this static list when jitProvGroupStaticListEnabled:true.
    jit_prov_group_static_list_enabled bool
    Set to true to indicate Social JIT User Provisioning Groups should be assigned from a static list
    metas Sequence[identity.GetDomainsSocialIdentityProviderMeta]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    name str
    Social provider name
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    profile_url str
    Social IDP User profile URL
    redirect_url str
    redirect URL for social idp
    refresh_token_url str
    Social IDP Refresh token URL
    registration_enabled bool
    Whether registration is enabled
    relay_idp_param_mappings Sequence[identity.GetDomainsSocialIdentityProviderRelayIdpParamMapping]
    Relay Param variable for Social IDP
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    scopes Sequence[str]
    Scope to request
    service_provider_name str
    Service Provider Name
    show_on_login bool
    Whether show on login
    social_identity_provider_id str
    social_jit_provisioning_enabled bool
    Whether Social JIT Provisioning is enabled
    status str
    Status
    tags Sequence[identity.GetDomainsSocialIdentityProviderTag]
    A list of tags on this resource.
    tenancy_ocid str
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    authorization str
    resource_type_schema_version str
    accessTokenUrl String
    Social IDP Access token URL
    accountLinkingEnabled Boolean
    Whether account linking is enabled
    adminScopes List<String>
    Admin scope to request
    authzUrl String
    Social IDP Authorization URL
    autoRedirectEnabled Boolean
    Whether social auto redirect is enabled. The IDP policy should be configured with only one Social IDP, and without username/password selected.
    clientCredentialInPayload Boolean
    Whether the client credential is contained in payload
    clockSkewInSeconds Number
    Social IDP allowed clock skew time
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    consumerKey String
    Social IDP Client Application Client ID
    consumerSecret String
    Social IDP Client Application Client Secret
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description String
    Social IDP description
    discoveryUrl String
    Discovery URL
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    enabled Boolean
    Whether the IDP is enabled or not
    iconUrl String
    ICON URL for social idp
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idAttribute String
    Id attribute used for account linking
    idcsCreatedBies List<Property Map>
    The User or App who created the Resource
    idcsEndpoint String
    idcsLastModifiedBies List<Property Map>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    jitProvAssignedGroups List<Property Map>
    Lists the groups each social JIT-provisioned user is a member. Just-in-Time user-provisioning applies this static list when jitProvGroupStaticListEnabled:true.
    jitProvGroupStaticListEnabled Boolean
    Set to true to indicate Social JIT User Provisioning Groups should be assigned from a static list
    metas List<Property Map>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    name String
    Social provider name
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    profileUrl String
    Social IDP User profile URL
    redirectUrl String
    redirect URL for social idp
    refreshTokenUrl String
    Social IDP Refresh token URL
    registrationEnabled Boolean
    Whether registration is enabled
    relayIdpParamMappings List<Property Map>
    Relay Param variable for Social IDP
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    scopes List<String>
    Scope to request
    serviceProviderName String
    Service Provider Name
    showOnLogin Boolean
    Whether show on login
    socialIdentityProviderId String
    socialJitProvisioningEnabled Boolean
    Whether Social JIT Provisioning is enabled
    status String
    Status
    tags List<Property Map>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    authorization String
    resourceTypeSchemaVersion String

    Supporting Types

    GetDomainsSocialIdentityProviderIdcsCreatedBy

    Display string
    A human readable name, primarily used for display purposes. READ-ONLY.
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    Value of the tag.
    Display string
    A human readable name, primarily used for display purposes. READ-ONLY.
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    Value of the tag.
    display String
    A human readable name, primarily used for display purposes. READ-ONLY.
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    type String
    The type of resource, User or App, that modified this Resource
    value String
    Value of the tag.
    display string
    A human readable name, primarily used for display purposes. READ-ONLY.
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    type string
    The type of resource, User or App, that modified this Resource
    value string
    Value of the tag.
    display str
    A human readable name, primarily used for display purposes. READ-ONLY.
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    type str
    The type of resource, User or App, that modified this Resource
    value str
    Value of the tag.
    display String
    A human readable name, primarily used for display purposes. READ-ONLY.
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    type String
    The type of resource, User or App, that modified this Resource
    value String
    Value of the tag.

    GetDomainsSocialIdentityProviderIdcsLastModifiedBy

    Display string
    A human readable name, primarily used for display purposes. READ-ONLY.
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    Value of the tag.
    Display string
    A human readable name, primarily used for display purposes. READ-ONLY.
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    Value of the tag.
    display String
    A human readable name, primarily used for display purposes. READ-ONLY.
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    type String
    The type of resource, User or App, that modified this Resource
    value String
    Value of the tag.
    display string
    A human readable name, primarily used for display purposes. READ-ONLY.
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    type string
    The type of resource, User or App, that modified this Resource
    value string
    Value of the tag.
    display str
    A human readable name, primarily used for display purposes. READ-ONLY.
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    type str
    The type of resource, User or App, that modified this Resource
    value str
    Value of the tag.
    display String
    A human readable name, primarily used for display purposes. READ-ONLY.
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    type String
    The type of resource, User or App, that modified this Resource
    value String
    Value of the tag.

    GetDomainsSocialIdentityProviderJitProvAssignedGroup

    Display string
    A human readable name, primarily used for display purposes. READ-ONLY.
    Ref string
    Value string
    Value of the tag.
    Display string
    A human readable name, primarily used for display purposes. READ-ONLY.
    Ref string
    Value string
    Value of the tag.
    display String
    A human readable name, primarily used for display purposes. READ-ONLY.
    ref String
    value String
    Value of the tag.
    display string
    A human readable name, primarily used for display purposes. READ-ONLY.
    ref string
    value string
    Value of the tag.
    display str
    A human readable name, primarily used for display purposes. READ-ONLY.
    ref str
    value str
    Value of the tag.
    display String
    A human readable name, primarily used for display purposes. READ-ONLY.
    ref String
    value String
    Value of the tag.

    GetDomainsSocialIdentityProviderMeta

    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created string
    The DateTime the Resource was added to the Service Provider
    lastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType string
    Name of the resource type of the resource--for example, Users or Groups
    version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created str
    The DateTime the Resource was added to the Service Provider
    last_modified str
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location str
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resource_type str
    Name of the resource type of the resource--for example, Users or Groups
    version str
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    GetDomainsSocialIdentityProviderRelayIdpParamMapping

    RelayParamKey string
    Key or name of the relayParam.
    RelayParamValue string
    Value of the relayParam (if defined)
    RelayParamKey string
    Key or name of the relayParam.
    RelayParamValue string
    Value of the relayParam (if defined)
    relayParamKey String
    Key or name of the relayParam.
    relayParamValue String
    Value of the relayParam (if defined)
    relayParamKey string
    Key or name of the relayParam.
    relayParamValue string
    Value of the relayParam (if defined)
    relay_param_key str
    Key or name of the relayParam.
    relay_param_value str
    Value of the relayParam (if defined)
    relayParamKey String
    Key or name of the relayParam.
    relayParamValue String
    Value of the relayParam (if defined)

    GetDomainsSocialIdentityProviderTag

    Key string
    Key or name of the tag.
    Value string
    Value of the tag.
    Key string
    Key or name of the tag.
    Value string
    Value of the tag.
    key String
    Key or name of the tag.
    value String
    Value of the tag.
    key string
    Key or name of the tag.
    value string
    Value of the tag.
    key str
    Key or name of the tag.
    value str
    Value of the tag.
    key String
    Key or name of the tag.
    value String
    Value of the tag.

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v2.11.0 published on Thursday, Sep 19, 2024 by Pulumi