oci.Identity.DomainsApp
Explore with Pulumi AI
This resource provides the App resource in Oracle Cloud Infrastructure Identity Domains service.
Create an App
Example Usage
Coming soon!
Coming soon!
Coming soon!
Coming soon!
Coming soon!
resources:
  testApp:
    type: oci:Identity:DomainsApp
    name: test_app
    properties:
      basedOnTemplate:
        value: ${appBasedOnTemplateValue}
        wellKnownId: CustomWebAppTemplateId
      displayName: ${appDisplayName}
      idcsEndpoint: ${testDomain.url}
      schemas:
        - urn:ietf:params:scim:schemas:oracle:idcs:App
      accessTokenExpiry: ${appAccessTokenExpiry}
      active: ${appActive}
      aliasApps:
        - value: ${appAliasAppsValue}
      allUrlSchemesAllowed: ${appAllUrlSchemesAllowed}
      allowAccessControl: ${appAllowAccessControl}
      allowOffline: ${appAllowOffline}
      allowedGrants: ${appAllowedGrants}
      allowedOperations: ${appAllowedOperations}
      allowedScopes:
        - fqs: ${appAllowedScopesFqs}
      allowedTags:
        - key: ${appAllowedTagsKey}
          value: ${appAllowedTagsValue}
      appIcon: ${appAppIcon}
      appSignonPolicy:
        value: ${appAppSignonPolicyValue}
      appThumbnail: ${appAppThumbnail}
      appsNetworkPerimeters:
        - value: ${appAppsNetworkPerimetersValue}
      asOpcService:
        value: ${appAsOpcServiceValue}
      attrRenderingMetadatas:
        - name: ${appAttrRenderingMetadataName}
          datatype: ${appAttrRenderingMetadataDatatype}
          helptext: ${appAttrRenderingMetadataHelptext}
          label: ${appAttrRenderingMetadataLabel}
          maxLength: ${appAttrRenderingMetadataMaxLength}
          maxSize: ${appAttrRenderingMetadataMaxSize}
          minLength: ${appAttrRenderingMetadataMinLength}
          minSize: ${appAttrRenderingMetadataMinSize}
          order: ${appAttrRenderingMetadataOrder}
          readOnly: ${appAttrRenderingMetadataReadOnly}
          regexp: ${appAttrRenderingMetadataRegexp}
          required: ${appAttrRenderingMetadataRequired}
          section: ${appAttrRenderingMetadataSection}
          visible: ${appAttrRenderingMetadataVisible}
          widget: ${appAttrRenderingMetadataWidget}
      attributeSets:
        - all
      attributes: ""
      audience: ${appAudience}
      authorization: ${appAuthorization}
      bypassConsent: ${appBypassConsent}
      certificates:
        - certAlias: ${appCertificatesCertAlias}
      clientIpChecking: ${appClientIpChecking}
      clientType: ${appClientType}
      contactEmailAddress: ${appContactEmailAddress}
      delegatedServiceNames: ${appDelegatedServiceNames}
      description: ${appDescription}
      disableKmsiTokenAuthentication: ${appDisableKmsiTokenAuthentication}
      errorPageUrl: ${appErrorPageUrl}
      forceDelete: ${appForceDelete}
      homePageUrl: ${appHomePageUrl}
      icon: ${appIcon}
      id: ${appId}
      idTokenEncAlgo: ${appIdTokenEncAlgo}
      identityProviders:
        - value: ${appIdentityProvidersValue}
      idpPolicy:
        value: ${appIdpPolicyValue}
      isAliasApp: ${appIsAliasApp}
      isEnterpriseApp: ${appIsEnterpriseApp}
      isFormFill: ${appIsFormFill}
      isKerberosRealm: ${appIsKerberosRealm}
      isLoginTarget: ${appIsLoginTarget}
      isMobileTarget: ${appIsMobileTarget}
      isMulticloudServiceApp: ${appIsMulticloudServiceApp}
      isOauthClient: ${appIsOauthClient}
      isOauthResource: ${appIsOauthResource}
      isObligationCapable: ${appIsObligationCapable}
      isRadiusApp: ${appIsRadiusApp}
      isSamlServiceProvider: ${appIsSamlServiceProvider}
      isUnmanagedApp: ${appIsUnmanagedApp}
      isWebTierPolicy: ${appIsWebTierPolicy}
      landingPageUrl: ${appLandingPageUrl}
      linkingCallbackUrl: ${appLinkingCallbackUrl}
      loginMechanism: ${appLoginMechanism}
      loginPageUrl: ${appLoginPageUrl}
      logoutPageUrl: ${appLogoutPageUrl}
      logoutUri: ${appLogoutUri}
      name: ${appName}
      ocid: ${appOcid}
      postLogoutRedirectUris: ${appPostLogoutRedirectUris}
      privacyPolicyUrl: ${appPrivacyPolicyUrl}
      productLogoUrl: ${appProductLogoUrl}
      productName: ${appProductName}
      protectableSecondaryAudiences:
        - value: ${appProtectableSecondaryAudiencesValue}
      radiusPolicy:
        value: ${appRadiusPolicyValue}
      redirectUris: ${appRedirectUris}
      refreshTokenExpiry: ${appRefreshTokenExpiry}
      resourceTypeSchemaVersion: ${appResourceTypeSchemaVersion}
      samlServiceProvider:
        value: ${appSamlServiceProviderValue}
      scopes:
        - value: ${appScopesValue}
          description: ${appScopesDescription}
          displayName: ${appScopesDisplayName}
          requiresConsent: ${appScopesRequiresConsent}
      secondaryAudiences:
        - secondaryAudiences
      serviceParams:
        - name: ${appServiceParamsName}
          value: ${appServiceParamsValue}
      serviceTypeUrn: ${appServiceTypeUrn}
      serviceTypeVersion: ${appServiceTypeVersion}
      showInMyApps: ${appShowInMyApps}
      signonPolicy:
        value: ${appSignonPolicyValue}
      tags:
        - key: ${appTagsKey}
          value: ${appTagsValue}
      termsOfServiceUrl: ${appTermsOfServiceUrl}
      termsOfUse:
        value: ${appTermsOfUseValue}
      trustPolicies:
        - value: ${appTrustPoliciesValue}
      trustScope: ${appTrustScope}
      urnietfparamsscimschemasoracleidcsextensionOciTags:
        definedTags:
          - key: ${appUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagsKey}
            namespace: ${appUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagsNamespace}
            value: ${appUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagsValue}
        freeformTags:
          - key: ${appUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagsKey}
            value: ${appUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagsValue}
      urnietfparamsscimschemasoracleidcsextensiondbcsApp:
        domainApp:
          value: ${appUrnietfparamsscimschemasoracleidcsextensiondbcsAppDomainAppValue}
        domainName: domainName
      urnietfparamsscimschemasoracleidcsextensionenterpriseAppApp:
        allowAuthzDecisionTtl: ${appUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzDecisionTtl}
        allowAuthzPolicy:
          value: ${appUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzPolicyValue}
        appResources:
          - value: ${appUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResourcesValue}
        denyAuthzDecisionTtl: ${appUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzDecisionTtl}
        denyAuthzPolicy:
          value: ${appUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzPolicyValue}
      urnietfparamsscimschemasoracleidcsextensionformFillAppApp:
        configuration: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppConfiguration}
        formCredMethod: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormCredMethod}
        formCredentialSharingGroupId: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormCredentialSharingGroupId}
        formFillUrlMatches:
          - formUrl: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchFormUrl}
            formUrlMatchType: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchFormUrlMatchType}
        formType: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormType}
        revealPasswordOnForm: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppRevealPasswordOnForm}
        userNameFormExpression: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppUserNameFormExpression}
        userNameFormTemplate: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppAppUserNameFormTemplate}
      urnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate:
        configuration: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateConfiguration}
        formCredMethod: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormCredMethod}
        formCredentialSharingGroupId: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormCredentialSharingGroupId}
        formFillUrlMatches:
          - formUrl: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchFormUrl}
            formUrlMatchType: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchFormUrlMatchType}
        formType: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormType}
        revealPasswordOnForm: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateRevealPasswordOnForm}
        syncFromTemplate: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateSyncFromTemplate}
        userNameFormExpression: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateUserNameFormExpression}
        userNameFormTemplate: ${appUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateUserNameFormTemplate}
      urnietfparamsscimschemasoracleidcsextensionkerberosRealmApp:
        defaultEncryptionSaltType: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppDefaultEncryptionSaltType}
        masterKey: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppMasterKey}
        maxRenewableAge: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppMaxRenewableAge}
        maxTicketLife: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppMaxTicketLife}
        realmName: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppRealmName}
        supportedEncryptionSaltTypes: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppSupportedEncryptionSaltTypes}
        ticketFlags: ${appUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppTicketFlags}
      urnietfparamsscimschemasoracleidcsextensionmanagedappApp:
        adminConsentGranted: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppAdminConsentGranted}
        bundleConfigurationProperties:
          - icfType: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesIcfType}
            name: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesName}
            required: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesRequired}
            confidential: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesConfidential}
            displayName: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesDisplayName}
            helpMessage: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesHelpMessage}
            order: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesOrder}
            values: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertiesValue}
        bundlePoolConfiguration:
          maxIdle: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationMaxIdle}
          maxObjects: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationMaxObjects}
          maxWait: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationMaxWait}
          minEvictableIdleTimeMillis: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationMinEvictableIdleTimeMillis}
          minIdle: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationMinIdle}
        connected: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnected}
        enableAuthSyncNewUserNotification: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppEnableAuthSyncNewUserNotification}
        enableSync: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppEnableSync}
        enableSyncSummaryReportNotification: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppEnableSyncSummaryReportNotification}
        flatFileBundleConfigurationProperties:
          - icfType: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesIcfType}
            name: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesName}
            required: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesRequired}
            confidential: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesConfidential}
            displayName: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesDisplayName}
            helpMessage: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesHelpMessage}
            order: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesOrder}
            values: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertiesValue}
        flatFileConnectorBundle:
          value: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundleValue}
          display: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundleDisplay}
          wellKnownId: ${testWellKnown.id}
        isAuthoritative: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIsAuthoritative}
        threeLeggedOauthCredential:
          accessToken: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialAccessToken}
          accessTokenExpiry: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialAccessTokenExpiry}
          refreshToken: ${appUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialRefreshToken}
      urnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp:
        multicloudServiceType: ${appUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppMulticloudServiceType}
        multicloudPlatformUrl: ${appUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppMulticloudPlatformUrl}
      urnietfparamsscimschemasoracleidcsextensionopcServiceApp:
        serviceInstanceIdentifier: ${appUrnietfparamsscimschemasoracleidcsextensionopcServiceAppServiceInstanceIdentifier}
      urnietfparamsscimschemasoracleidcsextensionradiusAppApp:
        clientIp: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppClientIp}
        includeGroupInResponse: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppIncludeGroupInResponse}
        port: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppPort}
        secretKey: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppSecretKey}
        captureClientIp: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppCaptureClientIp}
        countryCodeResponseAttributeId: '1'
        endUserIpAttribute: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppEndUserIpAttribute}
        groupMembershipRadiusAttribute: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipRadiusAttribute}
        groupMembershipToReturns:
          - value: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturnValue}
        groupNameFormat: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupNameFormat}
        passwordAndOtpTogether: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppPasswordAndOtpTogether}
        radiusVendorSpecificId: radiusVendorSpecificId
        responseFormat: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppResponseFormat}
        responseFormatDelimiter: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppResponseFormatDelimiter}
        typeOfRadiusApp: ${appUrnietfparamsscimschemasoracleidcsextensionradiusAppAppTypeOfRadiusApp}
      urnietfparamsscimschemasoracleidcsextensionrequestableApp:
        requestable: ${appUrnietfparamsscimschemasoracleidcsextensionrequestableAppRequestable}
      urnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp:
        assertionConsumerUrl: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppAssertionConsumerUrl}
        encryptAssertion: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppEncryptAssertion}
        encryptionAlgorithm: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppEncryptionAlgorithm}
        encryptionCertificate: encryptionCertificate
        federationProtocol: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppFederationProtocol}
        groupAssertionAttributes:
          - name: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributesName}
            condition: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributesCondition}
            format: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributesFormat}
            groupName: groupName
        hokAcsUrl: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppHokAcsUrl}
        hokRequired: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppHokRequired}
        includeSigningCertInSignature: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppIncludeSigningCertInSignature}
        keyEncryptionAlgorithm: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppKeyEncryptionAlgorithm}
        logoutBinding: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppLogoutBinding}
        logoutEnabled: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppLogoutEnabled}
        logoutRequestUrl: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppLogoutRequestUrl}
        logoutResponseUrl: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppLogoutResponseUrl}
        metadata: metadata
        nameIdFormat: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppNameIdFormat}
        nameIdUserstoreAttribute: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppNameIdUserstoreAttribute}
        partnerProviderId: partnerProviderId
        partnerProviderPattern: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppPartnerProviderPattern}
        signResponseOrAssertion: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppSignResponseOrAssertion}
        signatureHashAlgorithm: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppSignatureHashAlgorithm}
        signingCertificate: signingCertificate
        succinctId: succinctId
        userAssertionAttributes:
          - name: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributesName}
            userStoreAttributeName: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributesUserStoreAttributeName}
            format: ${appUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributesFormat}
      urnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp:
        resourceRef: ${appUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppResourceRef}
        webTierPolicyAzControl: ${appUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppWebTierPolicyAzControl}
        webTierPolicyJson: ${appUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppWebTierPolicyJson}
Create DomainsApp Resource
Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.
Constructor syntax
new DomainsApp(name: string, args: DomainsAppArgs, opts?: CustomResourceOptions);@overload
def DomainsApp(resource_name: str,
               args: DomainsAppArgs,
               opts: Optional[ResourceOptions] = None)
@overload
def DomainsApp(resource_name: str,
               opts: Optional[ResourceOptions] = None,
               based_on_template: Optional[DomainsAppBasedOnTemplateArgs] = None,
               display_name: Optional[str] = None,
               idcs_endpoint: Optional[str] = None,
               schemas: Optional[Sequence[str]] = None,
               access_token_expiry: Optional[int] = None,
               active: Optional[bool] = None,
               alias_apps: Optional[Sequence[DomainsAppAliasAppArgs]] = None,
               all_url_schemes_allowed: Optional[bool] = None,
               allow_access_control: Optional[bool] = None,
               allow_offline: Optional[bool] = None,
               allowed_grants: Optional[Sequence[str]] = None,
               allowed_operations: Optional[Sequence[str]] = None,
               allowed_scopes: Optional[Sequence[DomainsAppAllowedScopeArgs]] = None,
               allowed_tags: Optional[Sequence[DomainsAppAllowedTagArgs]] = None,
               app_icon: Optional[str] = None,
               app_signon_policy: Optional[DomainsAppAppSignonPolicyArgs] = None,
               app_thumbnail: Optional[str] = None,
               apps_network_perimeters: Optional[Sequence[DomainsAppAppsNetworkPerimeterArgs]] = None,
               as_opc_service: Optional[DomainsAppAsOpcServiceArgs] = None,
               attr_rendering_metadatas: Optional[Sequence[DomainsAppAttrRenderingMetadataArgs]] = None,
               attribute_sets: Optional[Sequence[str]] = None,
               attributes: Optional[str] = None,
               audience: Optional[str] = None,
               authorization: Optional[str] = None,
               bypass_consent: Optional[bool] = None,
               certificates: Optional[Sequence[DomainsAppCertificateArgs]] = None,
               client_ip_checking: Optional[str] = None,
               client_type: Optional[str] = None,
               contact_email_address: Optional[str] = None,
               delegated_service_names: Optional[Sequence[str]] = None,
               description: Optional[str] = None,
               disable_kmsi_token_authentication: Optional[bool] = None,
               error_page_url: Optional[str] = None,
               force_delete: Optional[bool] = None,
               home_page_url: Optional[str] = None,
               icon: Optional[str] = None,
               id_token_enc_algo: Optional[str] = None,
               identity_providers: Optional[Sequence[DomainsAppIdentityProviderArgs]] = None,
               idp_policy: Optional[DomainsAppIdpPolicyArgs] = None,
               is_alias_app: Optional[bool] = None,
               is_enterprise_app: Optional[bool] = None,
               is_form_fill: Optional[bool] = None,
               is_kerberos_realm: Optional[bool] = None,
               is_login_target: Optional[bool] = None,
               is_mobile_target: Optional[bool] = None,
               is_multicloud_service_app: Optional[bool] = None,
               is_oauth_client: Optional[bool] = None,
               is_oauth_resource: Optional[bool] = None,
               is_obligation_capable: Optional[bool] = None,
               is_radius_app: Optional[bool] = None,
               is_saml_service_provider: Optional[bool] = None,
               is_unmanaged_app: Optional[bool] = None,
               is_web_tier_policy: Optional[bool] = None,
               landing_page_url: Optional[str] = None,
               linking_callback_url: Optional[str] = None,
               login_mechanism: Optional[str] = None,
               login_page_url: Optional[str] = None,
               logout_page_url: Optional[str] = None,
               logout_uri: Optional[str] = None,
               name: Optional[str] = None,
               ocid: Optional[str] = None,
               post_logout_redirect_uris: Optional[Sequence[str]] = None,
               privacy_policy_url: Optional[str] = None,
               product_logo_url: Optional[str] = None,
               product_name: Optional[str] = None,
               protectable_secondary_audiences: Optional[Sequence[DomainsAppProtectableSecondaryAudienceArgs]] = None,
               radius_policy: Optional[DomainsAppRadiusPolicyArgs] = None,
               redirect_uris: Optional[Sequence[str]] = None,
               refresh_token_expiry: Optional[int] = None,
               resource_type_schema_version: Optional[str] = None,
               saml_service_provider: Optional[DomainsAppSamlServiceProviderArgs] = None,
               scopes: Optional[Sequence[DomainsAppScopeArgs]] = None,
               secondary_audiences: Optional[Sequence[str]] = None,
               service_params: Optional[Sequence[DomainsAppServiceParamArgs]] = None,
               service_type_urn: Optional[str] = None,
               service_type_version: Optional[str] = None,
               show_in_my_apps: Optional[bool] = None,
               signon_policy: Optional[DomainsAppSignonPolicyArgs] = None,
               tags: Optional[Sequence[DomainsAppTagArgs]] = None,
               terms_of_service_url: Optional[str] = None,
               terms_of_use: Optional[DomainsAppTermsOfUseArgs] = None,
               trust_policies: Optional[Sequence[DomainsAppTrustPolicyArgs]] = None,
               trust_scope: Optional[str] = None,
               urnietfparamsscimschemasoracleidcsextension_oci_tags: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs] = None,
               urnietfparamsscimschemasoracleidcsextensiondbcs_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppArgs] = None,
               urnietfparamsscimschemasoracleidcsextensionenterprise_app_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppArgs] = None,
               urnietfparamsscimschemasoracleidcsextensionform_fill_app_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppArgs] = None,
               urnietfparamsscimschemasoracleidcsextensionform_fill_app_template_app_template: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateArgs] = None,
               urnietfparamsscimschemasoracleidcsextensionkerberos_realm_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppArgs] = None,
               urnietfparamsscimschemasoracleidcsextensionmanagedapp_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppArgs] = None,
               urnietfparamsscimschemasoracleidcsextensionmulticloud_service_app_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppArgs] = None,
               urnietfparamsscimschemasoracleidcsextensionopc_service_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceAppArgs] = None,
               urnietfparamsscimschemasoracleidcsextensionradius_app_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppArgs] = None,
               urnietfparamsscimschemasoracleidcsextensionrequestable_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableAppArgs] = None,
               urnietfparamsscimschemasoracleidcsextensionsaml_service_provider_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppArgs] = None,
               urnietfparamsscimschemasoracleidcsextensionweb_tier_policy_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppArgs] = None)func NewDomainsApp(ctx *Context, name string, args DomainsAppArgs, opts ...ResourceOption) (*DomainsApp, error)public DomainsApp(string name, DomainsAppArgs args, CustomResourceOptions? opts = null)
public DomainsApp(String name, DomainsAppArgs args)
public DomainsApp(String name, DomainsAppArgs args, CustomResourceOptions options)
type: oci:Identity:DomainsApp
properties: # The arguments to resource properties.
options: # Bag of options to control resource's behavior.
Parameters
- name string
- The unique name of the resource.
- args DomainsAppArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- resource_name str
- The unique name of the resource.
- args DomainsAppArgs
- The arguments to resource properties.
- opts ResourceOptions
- Bag of options to control resource's behavior.
- ctx Context
- Context object for the current deployment.
- name string
- The unique name of the resource.
- args DomainsAppArgs
- The arguments to resource properties.
- opts ResourceOption
- Bag of options to control resource's behavior.
- name string
- The unique name of the resource.
- args DomainsAppArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- name String
- The unique name of the resource.
- args DomainsAppArgs
- The arguments to resource properties.
- options CustomResourceOptions
- Bag of options to control resource's behavior.
Constructor example
The following reference example uses placeholder values for all input properties.
var domainsAppResource = new Oci.Identity.DomainsApp("domainsAppResource", new()
{
    BasedOnTemplate = new Oci.Identity.Inputs.DomainsAppBasedOnTemplateArgs
    {
        Value = "string",
        LastModified = "string",
        Ref = "string",
        WellKnownId = "string",
    },
    DisplayName = "string",
    IdcsEndpoint = "string",
    Schemas = new[]
    {
        "string",
    },
    AccessTokenExpiry = 0,
    Active = false,
    AliasApps = new[]
    {
        new Oci.Identity.Inputs.DomainsAppAliasAppArgs
        {
            Value = "string",
            Description = "string",
            Display = "string",
            Ref = "string",
        },
    },
    AllUrlSchemesAllowed = false,
    AllowAccessControl = false,
    AllowOffline = false,
    AllowedGrants = new[]
    {
        "string",
    },
    AllowedOperations = new[]
    {
        "string",
    },
    AllowedScopes = new[]
    {
        new Oci.Identity.Inputs.DomainsAppAllowedScopeArgs
        {
            Fqs = "string",
            IdOfDefiningApp = "string",
            ReadOnly = false,
        },
    },
    AllowedTags = new[]
    {
        new Oci.Identity.Inputs.DomainsAppAllowedTagArgs
        {
            Key = "string",
            Value = "string",
            ReadOnly = false,
        },
    },
    AppIcon = "string",
    AppSignonPolicy = new Oci.Identity.Inputs.DomainsAppAppSignonPolicyArgs
    {
        Value = "string",
        Ref = "string",
    },
    AppThumbnail = "string",
    AppsNetworkPerimeters = new[]
    {
        new Oci.Identity.Inputs.DomainsAppAppsNetworkPerimeterArgs
        {
            Value = "string",
            Ref = "string",
        },
    },
    AsOpcService = new Oci.Identity.Inputs.DomainsAppAsOpcServiceArgs
    {
        Value = "string",
        Ref = "string",
    },
    AttrRenderingMetadatas = new[]
    {
        new Oci.Identity.Inputs.DomainsAppAttrRenderingMetadataArgs
        {
            Name = "string",
            MinSize = 0,
            Order = 0,
            MaxLength = 0,
            MaxSize = 0,
            MinLength = 0,
            Datatype = "string",
            Helptext = "string",
            Label = "string",
            ReadOnly = false,
            Regexp = "string",
            Required = false,
            Section = "string",
            Visible = false,
            Widget = "string",
        },
    },
    AttributeSets = new[]
    {
        "string",
    },
    Attributes = "string",
    Audience = "string",
    Authorization = "string",
    BypassConsent = false,
    Certificates = new[]
    {
        new Oci.Identity.Inputs.DomainsAppCertificateArgs
        {
            CertAlias = "string",
            Kid = "string",
            Sha1thumbprint = "string",
            X509base64certificate = "string",
            X5t = "string",
        },
    },
    ClientIpChecking = "string",
    ClientType = "string",
    ContactEmailAddress = "string",
    DelegatedServiceNames = new[]
    {
        "string",
    },
    Description = "string",
    DisableKmsiTokenAuthentication = false,
    ErrorPageUrl = "string",
    ForceDelete = false,
    HomePageUrl = "string",
    Icon = "string",
    IdTokenEncAlgo = "string",
    IdentityProviders = new[]
    {
        new Oci.Identity.Inputs.DomainsAppIdentityProviderArgs
        {
            Value = "string",
            Display = "string",
            Ref = "string",
        },
    },
    IdpPolicy = new Oci.Identity.Inputs.DomainsAppIdpPolicyArgs
    {
        Value = "string",
        Ref = "string",
    },
    IsAliasApp = false,
    IsEnterpriseApp = false,
    IsFormFill = false,
    IsKerberosRealm = false,
    IsLoginTarget = false,
    IsMobileTarget = false,
    IsMulticloudServiceApp = false,
    IsOauthClient = false,
    IsOauthResource = false,
    IsObligationCapable = false,
    IsRadiusApp = false,
    IsSamlServiceProvider = false,
    IsUnmanagedApp = false,
    IsWebTierPolicy = false,
    LandingPageUrl = "string",
    LinkingCallbackUrl = "string",
    LoginMechanism = "string",
    LoginPageUrl = "string",
    LogoutPageUrl = "string",
    LogoutUri = "string",
    Name = "string",
    Ocid = "string",
    PostLogoutRedirectUris = new[]
    {
        "string",
    },
    PrivacyPolicyUrl = "string",
    ProductLogoUrl = "string",
    ProductName = "string",
    ProtectableSecondaryAudiences = new[]
    {
        new Oci.Identity.Inputs.DomainsAppProtectableSecondaryAudienceArgs
        {
            Value = "string",
            ReadOnly = false,
        },
    },
    RadiusPolicy = new Oci.Identity.Inputs.DomainsAppRadiusPolicyArgs
    {
        Value = "string",
        _ref = "string",
    },
    RedirectUris = new[]
    {
        "string",
    },
    RefreshTokenExpiry = 0,
    ResourceTypeSchemaVersion = "string",
    SamlServiceProvider = new Oci.Identity.Inputs.DomainsAppSamlServiceProviderArgs
    {
        Value = "string",
        Ref = "string",
    },
    Scopes = new[]
    {
        new Oci.Identity.Inputs.DomainsAppScopeArgs
        {
            Value = "string",
            Description = "string",
            DisplayName = "string",
            Fqs = "string",
            ReadOnly = false,
            RequiresConsent = false,
        },
    },
    SecondaryAudiences = new[]
    {
        "string",
    },
    ServiceParams = new[]
    {
        new Oci.Identity.Inputs.DomainsAppServiceParamArgs
        {
            Name = "string",
            Value = "string",
        },
    },
    ServiceTypeUrn = "string",
    ServiceTypeVersion = "string",
    ShowInMyApps = false,
    SignonPolicy = new Oci.Identity.Inputs.DomainsAppSignonPolicyArgs
    {
        Value = "string",
        Ref = "string",
    },
    Tags = new[]
    {
        new Oci.Identity.Inputs.DomainsAppTagArgs
        {
            Key = "string",
            Value = "string",
        },
    },
    TermsOfServiceUrl = "string",
    TermsOfUse = new Oci.Identity.Inputs.DomainsAppTermsOfUseArgs
    {
        Value = "string",
        Name = "string",
        Ref = "string",
    },
    TrustPolicies = new[]
    {
        new Oci.Identity.Inputs.DomainsAppTrustPolicyArgs
        {
            Value = "string",
            Ref = "string",
        },
    },
    TrustScope = "string",
    UrnietfparamsscimschemasoracleidcsextensionOciTags = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs
    {
        DefinedTags = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs
            {
                Key = "string",
                Namespace = "string",
                Value = "string",
            },
        },
        FreeformTags = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs
            {
                Key = "string",
                Value = "string",
            },
        },
        TagSlug = "string",
    },
    UrnietfparamsscimschemasoracleidcsextensiondbcsApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppArgs
    {
        DomainApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppDomainAppArgs
        {
            Value = "string",
            Display = "string",
            Ref = "string",
        },
        DomainName = "string",
    },
    UrnietfparamsscimschemasoracleidcsextensionenterpriseAppApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppArgs
    {
        AllowAuthzDecisionTtl = 0,
        AllowAuthzPolicy = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzPolicyArgs
        {
            Value = "string",
            Ref = "string",
        },
        AppResources = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResourceArgs
            {
                Value = "string",
                Ref = "string",
            },
        },
        DenyAuthzDecisionTtl = 0,
        DenyAuthzPolicy = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzPolicyArgs
        {
            Value = "string",
            Ref = "string",
        },
    },
    UrnietfparamsscimschemasoracleidcsextensionformFillAppApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppArgs
    {
        Configuration = "string",
        FormCredMethod = "string",
        FormCredentialSharingGroupId = "string",
        FormFillUrlMatches = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchArgs
            {
                FormUrl = "string",
                FormUrlMatchType = "string",
            },
        },
        FormType = "string",
        RevealPasswordOnForm = false,
        SyncFromTemplate = false,
        UserNameFormExpression = "string",
        UserNameFormTemplate = "string",
    },
    UrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateArgs
    {
        Configuration = "string",
        FormCredMethod = "string",
        FormCredentialSharingGroupId = "string",
        FormFillUrlMatches = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchArgs
            {
                FormUrl = "string",
                FormUrlMatchType = "string",
            },
        },
        FormType = "string",
        RevealPasswordOnForm = false,
        SyncFromTemplate = false,
        UserNameFormExpression = "string",
        UserNameFormTemplate = "string",
    },
    UrnietfparamsscimschemasoracleidcsextensionkerberosRealmApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppArgs
    {
        DefaultEncryptionSaltType = "string",
        MasterKey = "string",
        MaxRenewableAge = 0,
        MaxTicketLife = 0,
        RealmName = "string",
        SupportedEncryptionSaltTypes = new[]
        {
            "string",
        },
        TicketFlags = 0,
    },
    UrnietfparamsscimschemasoracleidcsextensionmanagedappApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppArgs
    {
        AccountFormVisible = false,
        AdminConsentGranted = false,
        BundleConfigurationProperties = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertyArgs
            {
                IcfType = "string",
                Name = "string",
                Required = false,
                Confidential = false,
                DisplayName = "string",
                HelpMessage = "string",
                Order = 0,
                Values = new[]
                {
                    "string",
                },
            },
        },
        BundlePoolConfiguration = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationArgs
        {
            MaxIdle = 0,
            MaxObjects = 0,
            MaxWait = 0,
            MinEvictableIdleTimeMillis = 0,
            MinIdle = 0,
        },
        CanBeAuthoritative = false,
        Connected = false,
        ConnectorBundles = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnectorBundleArgs
            {
                Type = "string",
                Value = "string",
                Display = "string",
                Ref = "string",
                WellKnownId = "string",
            },
        },
        EnableAuthSyncNewUserNotification = false,
        EnableSync = false,
        EnableSyncSummaryReportNotification = false,
        FlatFileBundleConfigurationProperties = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertyArgs
            {
                IcfType = "string",
                Name = "string",
                Required = false,
                Confidential = false,
                DisplayName = "string",
                HelpMessage = "string",
                Order = 0,
                Values = new[]
                {
                    "string",
                },
            },
        },
        FlatFileConnectorBundle = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundleArgs
        {
            Value = "string",
            Display = "string",
            Ref = "string",
            WellKnownId = "string",
        },
        IdentityBridges = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIdentityBridgeArgs
            {
                Name = "string",
                Ref = "string",
                Value = "string",
            },
        },
        IsAuthoritative = false,
        IsDirectory = false,
        IsOnPremiseApp = false,
        IsSchemaCustomizationSupported = false,
        IsSchemaDiscoverySupported = false,
        IsThreeLeggedOauthEnabled = false,
        IsTwoLeggedOauthEnabled = false,
        ObjectClasses = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppObjectClassArgs
            {
                Type = "string",
                Value = "string",
                Display = "string",
                IsAccountObjectClass = false,
                Ref = "string",
                ResourceType = "string",
            },
        },
        SyncConfigLastModified = "string",
        ThreeLeggedOauthCredential = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialArgs
        {
            AccessToken = "string",
            AccessTokenExpiry = "string",
            RefreshToken = "string",
        },
        ThreeLeggedOauthProviderName = "string",
    },
    UrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppArgs
    {
        MulticloudServiceType = "string",
        MulticloudPlatformUrl = "string",
    },
    UrnietfparamsscimschemasoracleidcsextensionopcServiceApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceAppArgs
    {
        CurrentFederationMode = "string",
        CurrentSynchronizationMode = "string",
        EnablingNextFedSyncModes = false,
        NextFederationMode = "string",
        NextSynchronizationMode = "string",
        Region = "string",
        ServiceInstanceIdentifier = "string",
    },
    UrnietfparamsscimschemasoracleidcsextensionradiusAppApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppArgs
    {
        IncludeGroupInResponse = false,
        ClientIp = "string",
        SecretKey = "string",
        Port = "string",
        EndUserIpAttribute = "string",
        GroupMembershipToReturns = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturnArgs
            {
                Value = "string",
                Display = "string",
                Ref = "string",
            },
        },
        GroupNameFormat = "string",
        GroupMembershipRadiusAttribute = "string",
        PasswordAndOtpTogether = false,
        CaptureClientIp = false,
        RadiusVendorSpecificId = "string",
        ResponseFormat = "string",
        ResponseFormatDelimiter = "string",
        CountryCodeResponseAttributeId = "string",
        TypeOfRadiusApp = "string",
    },
    UrnietfparamsscimschemasoracleidcsextensionrequestableApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableAppArgs
    {
        Requestable = false,
    },
    UrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppArgs
    {
        AssertionConsumerUrl = "string",
        EncryptAssertion = false,
        EncryptionAlgorithm = "string",
        EncryptionCertificate = "string",
        FederationProtocol = "string",
        GroupAssertionAttributes = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributeArgs
            {
                Name = "string",
                Condition = "string",
                Format = "string",
                GroupName = "string",
            },
        },
        HokAcsUrl = "string",
        HokRequired = false,
        IncludeSigningCertInSignature = false,
        KeyEncryptionAlgorithm = "string",
        LastNotificationSentTime = "string",
        LogoutBinding = "string",
        LogoutEnabled = false,
        LogoutRequestUrl = "string",
        LogoutResponseUrl = "string",
        Metadata = "string",
        NameIdFormat = "string",
        NameIdUserstoreAttribute = "string",
        OutboundAssertionAttributes = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppOutboundAssertionAttributeArgs
            {
                Value = "string",
                Direction = "string",
                Ref = "string",
            },
        },
        PartnerProviderId = "string",
        PartnerProviderPattern = "string",
        SignResponseOrAssertion = "string",
        SignatureHashAlgorithm = "string",
        SigningCertificate = "string",
        SuccinctId = "string",
        TenantProviderId = "string",
        UserAssertionAttributes = new[]
        {
            new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributeArgs
            {
                Name = "string",
                UserStoreAttributeName = "string",
                Format = "string",
            },
        },
    },
    UrnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp = new Oci.Identity.Inputs.DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppArgs
    {
        ResourceRef = false,
        WebTierPolicyAzControl = "string",
        WebTierPolicyJson = "string",
    },
});
example, err := identity.NewDomainsApp(ctx, "domainsAppResource", &identity.DomainsAppArgs{
	BasedOnTemplate: &identity.DomainsAppBasedOnTemplateArgs{
		Value:        pulumi.String("string"),
		LastModified: pulumi.String("string"),
		Ref:          pulumi.String("string"),
		WellKnownId:  pulumi.String("string"),
	},
	DisplayName:  pulumi.String("string"),
	IdcsEndpoint: pulumi.String("string"),
	Schemas: pulumi.StringArray{
		pulumi.String("string"),
	},
	AccessTokenExpiry: pulumi.Int(0),
	Active:            pulumi.Bool(false),
	AliasApps: identity.DomainsAppAliasAppArray{
		&identity.DomainsAppAliasAppArgs{
			Value:       pulumi.String("string"),
			Description: pulumi.String("string"),
			Display:     pulumi.String("string"),
			Ref:         pulumi.String("string"),
		},
	},
	AllUrlSchemesAllowed: pulumi.Bool(false),
	AllowAccessControl:   pulumi.Bool(false),
	AllowOffline:         pulumi.Bool(false),
	AllowedGrants: pulumi.StringArray{
		pulumi.String("string"),
	},
	AllowedOperations: pulumi.StringArray{
		pulumi.String("string"),
	},
	AllowedScopes: identity.DomainsAppAllowedScopeArray{
		&identity.DomainsAppAllowedScopeArgs{
			Fqs:             pulumi.String("string"),
			IdOfDefiningApp: pulumi.String("string"),
			ReadOnly:        pulumi.Bool(false),
		},
	},
	AllowedTags: identity.DomainsAppAllowedTagArray{
		&identity.DomainsAppAllowedTagArgs{
			Key:      pulumi.String("string"),
			Value:    pulumi.String("string"),
			ReadOnly: pulumi.Bool(false),
		},
	},
	AppIcon: pulumi.String("string"),
	AppSignonPolicy: &identity.DomainsAppAppSignonPolicyArgs{
		Value: pulumi.String("string"),
		Ref:   pulumi.String("string"),
	},
	AppThumbnail: pulumi.String("string"),
	AppsNetworkPerimeters: identity.DomainsAppAppsNetworkPerimeterArray{
		&identity.DomainsAppAppsNetworkPerimeterArgs{
			Value: pulumi.String("string"),
			Ref:   pulumi.String("string"),
		},
	},
	AsOpcService: &identity.DomainsAppAsOpcServiceArgs{
		Value: pulumi.String("string"),
		Ref:   pulumi.String("string"),
	},
	AttrRenderingMetadatas: identity.DomainsAppAttrRenderingMetadataArray{
		&identity.DomainsAppAttrRenderingMetadataArgs{
			Name:      pulumi.String("string"),
			MinSize:   pulumi.Int(0),
			Order:     pulumi.Int(0),
			MaxLength: pulumi.Int(0),
			MaxSize:   pulumi.Int(0),
			MinLength: pulumi.Int(0),
			Datatype:  pulumi.String("string"),
			Helptext:  pulumi.String("string"),
			Label:     pulumi.String("string"),
			ReadOnly:  pulumi.Bool(false),
			Regexp:    pulumi.String("string"),
			Required:  pulumi.Bool(false),
			Section:   pulumi.String("string"),
			Visible:   pulumi.Bool(false),
			Widget:    pulumi.String("string"),
		},
	},
	AttributeSets: pulumi.StringArray{
		pulumi.String("string"),
	},
	Attributes:    pulumi.String("string"),
	Audience:      pulumi.String("string"),
	Authorization: pulumi.String("string"),
	BypassConsent: pulumi.Bool(false),
	Certificates: identity.DomainsAppCertificateArray{
		&identity.DomainsAppCertificateArgs{
			CertAlias:             pulumi.String("string"),
			Kid:                   pulumi.String("string"),
			Sha1thumbprint:        pulumi.String("string"),
			X509base64certificate: pulumi.String("string"),
			X5t:                   pulumi.String("string"),
		},
	},
	ClientIpChecking:    pulumi.String("string"),
	ClientType:          pulumi.String("string"),
	ContactEmailAddress: pulumi.String("string"),
	DelegatedServiceNames: pulumi.StringArray{
		pulumi.String("string"),
	},
	Description:                    pulumi.String("string"),
	DisableKmsiTokenAuthentication: pulumi.Bool(false),
	ErrorPageUrl:                   pulumi.String("string"),
	ForceDelete:                    pulumi.Bool(false),
	HomePageUrl:                    pulumi.String("string"),
	Icon:                           pulumi.String("string"),
	IdTokenEncAlgo:                 pulumi.String("string"),
	IdentityProviders: identity.DomainsAppIdentityProviderArray{
		&identity.DomainsAppIdentityProviderArgs{
			Value:   pulumi.String("string"),
			Display: pulumi.String("string"),
			Ref:     pulumi.String("string"),
		},
	},
	IdpPolicy: &identity.DomainsAppIdpPolicyArgs{
		Value: pulumi.String("string"),
		Ref:   pulumi.String("string"),
	},
	IsAliasApp:             pulumi.Bool(false),
	IsEnterpriseApp:        pulumi.Bool(false),
	IsFormFill:             pulumi.Bool(false),
	IsKerberosRealm:        pulumi.Bool(false),
	IsLoginTarget:          pulumi.Bool(false),
	IsMobileTarget:         pulumi.Bool(false),
	IsMulticloudServiceApp: pulumi.Bool(false),
	IsOauthClient:          pulumi.Bool(false),
	IsOauthResource:        pulumi.Bool(false),
	IsObligationCapable:    pulumi.Bool(false),
	IsRadiusApp:            pulumi.Bool(false),
	IsSamlServiceProvider:  pulumi.Bool(false),
	IsUnmanagedApp:         pulumi.Bool(false),
	IsWebTierPolicy:        pulumi.Bool(false),
	LandingPageUrl:         pulumi.String("string"),
	LinkingCallbackUrl:     pulumi.String("string"),
	LoginMechanism:         pulumi.String("string"),
	LoginPageUrl:           pulumi.String("string"),
	LogoutPageUrl:          pulumi.String("string"),
	LogoutUri:              pulumi.String("string"),
	Name:                   pulumi.String("string"),
	Ocid:                   pulumi.String("string"),
	PostLogoutRedirectUris: pulumi.StringArray{
		pulumi.String("string"),
	},
	PrivacyPolicyUrl: pulumi.String("string"),
	ProductLogoUrl:   pulumi.String("string"),
	ProductName:      pulumi.String("string"),
	ProtectableSecondaryAudiences: identity.DomainsAppProtectableSecondaryAudienceArray{
		&identity.DomainsAppProtectableSecondaryAudienceArgs{
			Value:    pulumi.String("string"),
			ReadOnly: pulumi.Bool(false),
		},
	},
	RadiusPolicy: &identity.DomainsAppRadiusPolicyArgs{
		Value: pulumi.String("string"),
		_ref:  pulumi.String("string"),
	},
	RedirectUris: pulumi.StringArray{
		pulumi.String("string"),
	},
	RefreshTokenExpiry:        pulumi.Int(0),
	ResourceTypeSchemaVersion: pulumi.String("string"),
	SamlServiceProvider: &identity.DomainsAppSamlServiceProviderArgs{
		Value: pulumi.String("string"),
		Ref:   pulumi.String("string"),
	},
	Scopes: identity.DomainsAppScopeArray{
		&identity.DomainsAppScopeArgs{
			Value:           pulumi.String("string"),
			Description:     pulumi.String("string"),
			DisplayName:     pulumi.String("string"),
			Fqs:             pulumi.String("string"),
			ReadOnly:        pulumi.Bool(false),
			RequiresConsent: pulumi.Bool(false),
		},
	},
	SecondaryAudiences: pulumi.StringArray{
		pulumi.String("string"),
	},
	ServiceParams: identity.DomainsAppServiceParamArray{
		&identity.DomainsAppServiceParamArgs{
			Name:  pulumi.String("string"),
			Value: pulumi.String("string"),
		},
	},
	ServiceTypeUrn:     pulumi.String("string"),
	ServiceTypeVersion: pulumi.String("string"),
	ShowInMyApps:       pulumi.Bool(false),
	SignonPolicy: &identity.DomainsAppSignonPolicyArgs{
		Value: pulumi.String("string"),
		Ref:   pulumi.String("string"),
	},
	Tags: identity.DomainsAppTagArray{
		&identity.DomainsAppTagArgs{
			Key:   pulumi.String("string"),
			Value: pulumi.String("string"),
		},
	},
	TermsOfServiceUrl: pulumi.String("string"),
	TermsOfUse: &identity.DomainsAppTermsOfUseArgs{
		Value: pulumi.String("string"),
		Name:  pulumi.String("string"),
		Ref:   pulumi.String("string"),
	},
	TrustPolicies: identity.DomainsAppTrustPolicyArray{
		&identity.DomainsAppTrustPolicyArgs{
			Value: pulumi.String("string"),
			Ref:   pulumi.String("string"),
		},
	},
	TrustScope: pulumi.String("string"),
	UrnietfparamsscimschemasoracleidcsextensionOciTags: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs{
		DefinedTags: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs{
				Key:       pulumi.String("string"),
				Namespace: pulumi.String("string"),
				Value:     pulumi.String("string"),
			},
		},
		FreeformTags: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs{
				Key:   pulumi.String("string"),
				Value: pulumi.String("string"),
			},
		},
		TagSlug: pulumi.String("string"),
	},
	UrnietfparamsscimschemasoracleidcsextensiondbcsApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppArgs{
		DomainApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppDomainAppArgs{
			Value:   pulumi.String("string"),
			Display: pulumi.String("string"),
			Ref:     pulumi.String("string"),
		},
		DomainName: pulumi.String("string"),
	},
	UrnietfparamsscimschemasoracleidcsextensionenterpriseAppApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppArgs{
		AllowAuthzDecisionTtl: pulumi.Int(0),
		AllowAuthzPolicy: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzPolicyArgs{
			Value: pulumi.String("string"),
			Ref:   pulumi.String("string"),
		},
		AppResources: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResourceArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResourceArgs{
				Value: pulumi.String("string"),
				Ref:   pulumi.String("string"),
			},
		},
		DenyAuthzDecisionTtl: pulumi.Int(0),
		DenyAuthzPolicy: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzPolicyArgs{
			Value: pulumi.String("string"),
			Ref:   pulumi.String("string"),
		},
	},
	UrnietfparamsscimschemasoracleidcsextensionformFillAppApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppArgs{
		Configuration:                pulumi.String("string"),
		FormCredMethod:               pulumi.String("string"),
		FormCredentialSharingGroupId: pulumi.String("string"),
		FormFillUrlMatches: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchArgs{
				FormUrl:          pulumi.String("string"),
				FormUrlMatchType: pulumi.String("string"),
			},
		},
		FormType:               pulumi.String("string"),
		RevealPasswordOnForm:   pulumi.Bool(false),
		SyncFromTemplate:       pulumi.Bool(false),
		UserNameFormExpression: pulumi.String("string"),
		UserNameFormTemplate:   pulumi.String("string"),
	},
	UrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateArgs{
		Configuration:                pulumi.String("string"),
		FormCredMethod:               pulumi.String("string"),
		FormCredentialSharingGroupId: pulumi.String("string"),
		FormFillUrlMatches: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchArgs{
				FormUrl:          pulumi.String("string"),
				FormUrlMatchType: pulumi.String("string"),
			},
		},
		FormType:               pulumi.String("string"),
		RevealPasswordOnForm:   pulumi.Bool(false),
		SyncFromTemplate:       pulumi.Bool(false),
		UserNameFormExpression: pulumi.String("string"),
		UserNameFormTemplate:   pulumi.String("string"),
	},
	UrnietfparamsscimschemasoracleidcsextensionkerberosRealmApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppArgs{
		DefaultEncryptionSaltType: pulumi.String("string"),
		MasterKey:                 pulumi.String("string"),
		MaxRenewableAge:           pulumi.Int(0),
		MaxTicketLife:             pulumi.Int(0),
		RealmName:                 pulumi.String("string"),
		SupportedEncryptionSaltTypes: pulumi.StringArray{
			pulumi.String("string"),
		},
		TicketFlags: pulumi.Int(0),
	},
	UrnietfparamsscimschemasoracleidcsextensionmanagedappApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppArgs{
		AccountFormVisible:  pulumi.Bool(false),
		AdminConsentGranted: pulumi.Bool(false),
		BundleConfigurationProperties: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertyArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertyArgs{
				IcfType:      pulumi.String("string"),
				Name:         pulumi.String("string"),
				Required:     pulumi.Bool(false),
				Confidential: pulumi.Bool(false),
				DisplayName:  pulumi.String("string"),
				HelpMessage:  pulumi.String("string"),
				Order:        pulumi.Int(0),
				Values: pulumi.StringArray{
					pulumi.String("string"),
				},
			},
		},
		BundlePoolConfiguration: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationArgs{
			MaxIdle:                    pulumi.Int(0),
			MaxObjects:                 pulumi.Int(0),
			MaxWait:                    pulumi.Int(0),
			MinEvictableIdleTimeMillis: pulumi.Int(0),
			MinIdle:                    pulumi.Int(0),
		},
		CanBeAuthoritative: pulumi.Bool(false),
		Connected:          pulumi.Bool(false),
		ConnectorBundles: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnectorBundleArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnectorBundleArgs{
				Type:        pulumi.String("string"),
				Value:       pulumi.String("string"),
				Display:     pulumi.String("string"),
				Ref:         pulumi.String("string"),
				WellKnownId: pulumi.String("string"),
			},
		},
		EnableAuthSyncNewUserNotification:   pulumi.Bool(false),
		EnableSync:                          pulumi.Bool(false),
		EnableSyncSummaryReportNotification: pulumi.Bool(false),
		FlatFileBundleConfigurationProperties: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertyArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertyArgs{
				IcfType:      pulumi.String("string"),
				Name:         pulumi.String("string"),
				Required:     pulumi.Bool(false),
				Confidential: pulumi.Bool(false),
				DisplayName:  pulumi.String("string"),
				HelpMessage:  pulumi.String("string"),
				Order:        pulumi.Int(0),
				Values: pulumi.StringArray{
					pulumi.String("string"),
				},
			},
		},
		FlatFileConnectorBundle: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundleArgs{
			Value:       pulumi.String("string"),
			Display:     pulumi.String("string"),
			Ref:         pulumi.String("string"),
			WellKnownId: pulumi.String("string"),
		},
		IdentityBridges: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIdentityBridgeArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIdentityBridgeArgs{
				Name:  pulumi.String("string"),
				Ref:   pulumi.String("string"),
				Value: pulumi.String("string"),
			},
		},
		IsAuthoritative:                pulumi.Bool(false),
		IsDirectory:                    pulumi.Bool(false),
		IsOnPremiseApp:                 pulumi.Bool(false),
		IsSchemaCustomizationSupported: pulumi.Bool(false),
		IsSchemaDiscoverySupported:     pulumi.Bool(false),
		IsThreeLeggedOauthEnabled:      pulumi.Bool(false),
		IsTwoLeggedOauthEnabled:        pulumi.Bool(false),
		ObjectClasses: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppObjectClassArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppObjectClassArgs{
				Type:                 pulumi.String("string"),
				Value:                pulumi.String("string"),
				Display:              pulumi.String("string"),
				IsAccountObjectClass: pulumi.Bool(false),
				Ref:                  pulumi.String("string"),
				ResourceType:         pulumi.String("string"),
			},
		},
		SyncConfigLastModified: pulumi.String("string"),
		ThreeLeggedOauthCredential: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialArgs{
			AccessToken:       pulumi.String("string"),
			AccessTokenExpiry: pulumi.String("string"),
			RefreshToken:      pulumi.String("string"),
		},
		ThreeLeggedOauthProviderName: pulumi.String("string"),
	},
	UrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppArgs{
		MulticloudServiceType: pulumi.String("string"),
		MulticloudPlatformUrl: pulumi.String("string"),
	},
	UrnietfparamsscimschemasoracleidcsextensionopcServiceApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceAppArgs{
		CurrentFederationMode:      pulumi.String("string"),
		CurrentSynchronizationMode: pulumi.String("string"),
		EnablingNextFedSyncModes:   pulumi.Bool(false),
		NextFederationMode:         pulumi.String("string"),
		NextSynchronizationMode:    pulumi.String("string"),
		Region:                     pulumi.String("string"),
		ServiceInstanceIdentifier:  pulumi.String("string"),
	},
	UrnietfparamsscimschemasoracleidcsextensionradiusAppApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppArgs{
		IncludeGroupInResponse: pulumi.Bool(false),
		ClientIp:               pulumi.String("string"),
		SecretKey:              pulumi.String("string"),
		Port:                   pulumi.String("string"),
		EndUserIpAttribute:     pulumi.String("string"),
		GroupMembershipToReturns: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturnArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturnArgs{
				Value:   pulumi.String("string"),
				Display: pulumi.String("string"),
				Ref:     pulumi.String("string"),
			},
		},
		GroupNameFormat:                pulumi.String("string"),
		GroupMembershipRadiusAttribute: pulumi.String("string"),
		PasswordAndOtpTogether:         pulumi.Bool(false),
		CaptureClientIp:                pulumi.Bool(false),
		RadiusVendorSpecificId:         pulumi.String("string"),
		ResponseFormat:                 pulumi.String("string"),
		ResponseFormatDelimiter:        pulumi.String("string"),
		CountryCodeResponseAttributeId: pulumi.String("string"),
		TypeOfRadiusApp:                pulumi.String("string"),
	},
	UrnietfparamsscimschemasoracleidcsextensionrequestableApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableAppArgs{
		Requestable: pulumi.Bool(false),
	},
	UrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppArgs{
		AssertionConsumerUrl:  pulumi.String("string"),
		EncryptAssertion:      pulumi.Bool(false),
		EncryptionAlgorithm:   pulumi.String("string"),
		EncryptionCertificate: pulumi.String("string"),
		FederationProtocol:    pulumi.String("string"),
		GroupAssertionAttributes: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributeArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributeArgs{
				Name:      pulumi.String("string"),
				Condition: pulumi.String("string"),
				Format:    pulumi.String("string"),
				GroupName: pulumi.String("string"),
			},
		},
		HokAcsUrl:                     pulumi.String("string"),
		HokRequired:                   pulumi.Bool(false),
		IncludeSigningCertInSignature: pulumi.Bool(false),
		KeyEncryptionAlgorithm:        pulumi.String("string"),
		LastNotificationSentTime:      pulumi.String("string"),
		LogoutBinding:                 pulumi.String("string"),
		LogoutEnabled:                 pulumi.Bool(false),
		LogoutRequestUrl:              pulumi.String("string"),
		LogoutResponseUrl:             pulumi.String("string"),
		Metadata:                      pulumi.String("string"),
		NameIdFormat:                  pulumi.String("string"),
		NameIdUserstoreAttribute:      pulumi.String("string"),
		OutboundAssertionAttributes: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppOutboundAssertionAttributeArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppOutboundAssertionAttributeArgs{
				Value:     pulumi.String("string"),
				Direction: pulumi.String("string"),
				Ref:       pulumi.String("string"),
			},
		},
		PartnerProviderId:       pulumi.String("string"),
		PartnerProviderPattern:  pulumi.String("string"),
		SignResponseOrAssertion: pulumi.String("string"),
		SignatureHashAlgorithm:  pulumi.String("string"),
		SigningCertificate:      pulumi.String("string"),
		SuccinctId:              pulumi.String("string"),
		TenantProviderId:        pulumi.String("string"),
		UserAssertionAttributes: identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributeArray{
			&identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributeArgs{
				Name:                   pulumi.String("string"),
				UserStoreAttributeName: pulumi.String("string"),
				Format:                 pulumi.String("string"),
			},
		},
	},
	UrnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp: &identity.DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppArgs{
		ResourceRef:            pulumi.Bool(false),
		WebTierPolicyAzControl: pulumi.String("string"),
		WebTierPolicyJson:      pulumi.String("string"),
	},
})
var domainsAppResource = new DomainsApp("domainsAppResource", DomainsAppArgs.builder()
    .basedOnTemplate(DomainsAppBasedOnTemplateArgs.builder()
        .value("string")
        .lastModified("string")
        .ref("string")
        .wellKnownId("string")
        .build())
    .displayName("string")
    .idcsEndpoint("string")
    .schemas("string")
    .accessTokenExpiry(0)
    .active(false)
    .aliasApps(DomainsAppAliasAppArgs.builder()
        .value("string")
        .description("string")
        .display("string")
        .ref("string")
        .build())
    .allUrlSchemesAllowed(false)
    .allowAccessControl(false)
    .allowOffline(false)
    .allowedGrants("string")
    .allowedOperations("string")
    .allowedScopes(DomainsAppAllowedScopeArgs.builder()
        .fqs("string")
        .idOfDefiningApp("string")
        .readOnly(false)
        .build())
    .allowedTags(DomainsAppAllowedTagArgs.builder()
        .key("string")
        .value("string")
        .readOnly(false)
        .build())
    .appIcon("string")
    .appSignonPolicy(DomainsAppAppSignonPolicyArgs.builder()
        .value("string")
        .ref("string")
        .build())
    .appThumbnail("string")
    .appsNetworkPerimeters(DomainsAppAppsNetworkPerimeterArgs.builder()
        .value("string")
        .ref("string")
        .build())
    .asOpcService(DomainsAppAsOpcServiceArgs.builder()
        .value("string")
        .ref("string")
        .build())
    .attrRenderingMetadatas(DomainsAppAttrRenderingMetadataArgs.builder()
        .name("string")
        .minSize(0)
        .order(0)
        .maxLength(0)
        .maxSize(0)
        .minLength(0)
        .datatype("string")
        .helptext("string")
        .label("string")
        .readOnly(false)
        .regexp("string")
        .required(false)
        .section("string")
        .visible(false)
        .widget("string")
        .build())
    .attributeSets("string")
    .attributes("string")
    .audience("string")
    .authorization("string")
    .bypassConsent(false)
    .certificates(DomainsAppCertificateArgs.builder()
        .certAlias("string")
        .kid("string")
        .sha1thumbprint("string")
        .x509base64certificate("string")
        .x5t("string")
        .build())
    .clientIpChecking("string")
    .clientType("string")
    .contactEmailAddress("string")
    .delegatedServiceNames("string")
    .description("string")
    .disableKmsiTokenAuthentication(false)
    .errorPageUrl("string")
    .forceDelete(false)
    .homePageUrl("string")
    .icon("string")
    .idTokenEncAlgo("string")
    .identityProviders(DomainsAppIdentityProviderArgs.builder()
        .value("string")
        .display("string")
        .ref("string")
        .build())
    .idpPolicy(DomainsAppIdpPolicyArgs.builder()
        .value("string")
        .ref("string")
        .build())
    .isAliasApp(false)
    .isEnterpriseApp(false)
    .isFormFill(false)
    .isKerberosRealm(false)
    .isLoginTarget(false)
    .isMobileTarget(false)
    .isMulticloudServiceApp(false)
    .isOauthClient(false)
    .isOauthResource(false)
    .isObligationCapable(false)
    .isRadiusApp(false)
    .isSamlServiceProvider(false)
    .isUnmanagedApp(false)
    .isWebTierPolicy(false)
    .landingPageUrl("string")
    .linkingCallbackUrl("string")
    .loginMechanism("string")
    .loginPageUrl("string")
    .logoutPageUrl("string")
    .logoutUri("string")
    .name("string")
    .ocid("string")
    .postLogoutRedirectUris("string")
    .privacyPolicyUrl("string")
    .productLogoUrl("string")
    .productName("string")
    .protectableSecondaryAudiences(DomainsAppProtectableSecondaryAudienceArgs.builder()
        .value("string")
        .readOnly(false)
        .build())
    .radiusPolicy(DomainsAppRadiusPolicyArgs.builder()
        .value("string")
        ._ref("string")
        .build())
    .redirectUris("string")
    .refreshTokenExpiry(0)
    .resourceTypeSchemaVersion("string")
    .samlServiceProvider(DomainsAppSamlServiceProviderArgs.builder()
        .value("string")
        .ref("string")
        .build())
    .scopes(DomainsAppScopeArgs.builder()
        .value("string")
        .description("string")
        .displayName("string")
        .fqs("string")
        .readOnly(false)
        .requiresConsent(false)
        .build())
    .secondaryAudiences("string")
    .serviceParams(DomainsAppServiceParamArgs.builder()
        .name("string")
        .value("string")
        .build())
    .serviceTypeUrn("string")
    .serviceTypeVersion("string")
    .showInMyApps(false)
    .signonPolicy(DomainsAppSignonPolicyArgs.builder()
        .value("string")
        .ref("string")
        .build())
    .tags(DomainsAppTagArgs.builder()
        .key("string")
        .value("string")
        .build())
    .termsOfServiceUrl("string")
    .termsOfUse(DomainsAppTermsOfUseArgs.builder()
        .value("string")
        .name("string")
        .ref("string")
        .build())
    .trustPolicies(DomainsAppTrustPolicyArgs.builder()
        .value("string")
        .ref("string")
        .build())
    .trustScope("string")
    .urnietfparamsscimschemasoracleidcsextensionOciTags(DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs.builder()
        .definedTags(DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs.builder()
            .key("string")
            .namespace("string")
            .value("string")
            .build())
        .freeformTags(DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs.builder()
            .key("string")
            .value("string")
            .build())
        .tagSlug("string")
        .build())
    .urnietfparamsscimschemasoracleidcsextensiondbcsApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppArgs.builder()
        .domainApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppDomainAppArgs.builder()
            .value("string")
            .display("string")
            .ref("string")
            .build())
        .domainName("string")
        .build())
    .urnietfparamsscimschemasoracleidcsextensionenterpriseAppApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppArgs.builder()
        .allowAuthzDecisionTtl(0)
        .allowAuthzPolicy(DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzPolicyArgs.builder()
            .value("string")
            .ref("string")
            .build())
        .appResources(DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResourceArgs.builder()
            .value("string")
            .ref("string")
            .build())
        .denyAuthzDecisionTtl(0)
        .denyAuthzPolicy(DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzPolicyArgs.builder()
            .value("string")
            .ref("string")
            .build())
        .build())
    .urnietfparamsscimschemasoracleidcsextensionformFillAppApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppArgs.builder()
        .configuration("string")
        .formCredMethod("string")
        .formCredentialSharingGroupId("string")
        .formFillUrlMatches(DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchArgs.builder()
            .formUrl("string")
            .formUrlMatchType("string")
            .build())
        .formType("string")
        .revealPasswordOnForm(false)
        .syncFromTemplate(false)
        .userNameFormExpression("string")
        .userNameFormTemplate("string")
        .build())
    .urnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate(DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateArgs.builder()
        .configuration("string")
        .formCredMethod("string")
        .formCredentialSharingGroupId("string")
        .formFillUrlMatches(DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchArgs.builder()
            .formUrl("string")
            .formUrlMatchType("string")
            .build())
        .formType("string")
        .revealPasswordOnForm(false)
        .syncFromTemplate(false)
        .userNameFormExpression("string")
        .userNameFormTemplate("string")
        .build())
    .urnietfparamsscimschemasoracleidcsextensionkerberosRealmApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppArgs.builder()
        .defaultEncryptionSaltType("string")
        .masterKey("string")
        .maxRenewableAge(0)
        .maxTicketLife(0)
        .realmName("string")
        .supportedEncryptionSaltTypes("string")
        .ticketFlags(0)
        .build())
    .urnietfparamsscimschemasoracleidcsextensionmanagedappApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppArgs.builder()
        .accountFormVisible(false)
        .adminConsentGranted(false)
        .bundleConfigurationProperties(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertyArgs.builder()
            .icfType("string")
            .name("string")
            .required(false)
            .confidential(false)
            .displayName("string")
            .helpMessage("string")
            .order(0)
            .values("string")
            .build())
        .bundlePoolConfiguration(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationArgs.builder()
            .maxIdle(0)
            .maxObjects(0)
            .maxWait(0)
            .minEvictableIdleTimeMillis(0)
            .minIdle(0)
            .build())
        .canBeAuthoritative(false)
        .connected(false)
        .connectorBundles(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnectorBundleArgs.builder()
            .type("string")
            .value("string")
            .display("string")
            .ref("string")
            .wellKnownId("string")
            .build())
        .enableAuthSyncNewUserNotification(false)
        .enableSync(false)
        .enableSyncSummaryReportNotification(false)
        .flatFileBundleConfigurationProperties(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertyArgs.builder()
            .icfType("string")
            .name("string")
            .required(false)
            .confidential(false)
            .displayName("string")
            .helpMessage("string")
            .order(0)
            .values("string")
            .build())
        .flatFileConnectorBundle(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundleArgs.builder()
            .value("string")
            .display("string")
            .ref("string")
            .wellKnownId("string")
            .build())
        .identityBridges(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIdentityBridgeArgs.builder()
            .name("string")
            .ref("string")
            .value("string")
            .build())
        .isAuthoritative(false)
        .isDirectory(false)
        .isOnPremiseApp(false)
        .isSchemaCustomizationSupported(false)
        .isSchemaDiscoverySupported(false)
        .isThreeLeggedOauthEnabled(false)
        .isTwoLeggedOauthEnabled(false)
        .objectClasses(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppObjectClassArgs.builder()
            .type("string")
            .value("string")
            .display("string")
            .isAccountObjectClass(false)
            .ref("string")
            .resourceType("string")
            .build())
        .syncConfigLastModified("string")
        .threeLeggedOauthCredential(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialArgs.builder()
            .accessToken("string")
            .accessTokenExpiry("string")
            .refreshToken("string")
            .build())
        .threeLeggedOauthProviderName("string")
        .build())
    .urnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppArgs.builder()
        .multicloudServiceType("string")
        .multicloudPlatformUrl("string")
        .build())
    .urnietfparamsscimschemasoracleidcsextensionopcServiceApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceAppArgs.builder()
        .currentFederationMode("string")
        .currentSynchronizationMode("string")
        .enablingNextFedSyncModes(false)
        .nextFederationMode("string")
        .nextSynchronizationMode("string")
        .region("string")
        .serviceInstanceIdentifier("string")
        .build())
    .urnietfparamsscimschemasoracleidcsextensionradiusAppApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppArgs.builder()
        .includeGroupInResponse(false)
        .clientIp("string")
        .secretKey("string")
        .port("string")
        .endUserIpAttribute("string")
        .groupMembershipToReturns(DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturnArgs.builder()
            .value("string")
            .display("string")
            .ref("string")
            .build())
        .groupNameFormat("string")
        .groupMembershipRadiusAttribute("string")
        .passwordAndOtpTogether(false)
        .captureClientIp(false)
        .radiusVendorSpecificId("string")
        .responseFormat("string")
        .responseFormatDelimiter("string")
        .countryCodeResponseAttributeId("string")
        .typeOfRadiusApp("string")
        .build())
    .urnietfparamsscimschemasoracleidcsextensionrequestableApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableAppArgs.builder()
        .requestable(false)
        .build())
    .urnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppArgs.builder()
        .assertionConsumerUrl("string")
        .encryptAssertion(false)
        .encryptionAlgorithm("string")
        .encryptionCertificate("string")
        .federationProtocol("string")
        .groupAssertionAttributes(DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributeArgs.builder()
            .name("string")
            .condition("string")
            .format("string")
            .groupName("string")
            .build())
        .hokAcsUrl("string")
        .hokRequired(false)
        .includeSigningCertInSignature(false)
        .keyEncryptionAlgorithm("string")
        .lastNotificationSentTime("string")
        .logoutBinding("string")
        .logoutEnabled(false)
        .logoutRequestUrl("string")
        .logoutResponseUrl("string")
        .metadata("string")
        .nameIdFormat("string")
        .nameIdUserstoreAttribute("string")
        .outboundAssertionAttributes(DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppOutboundAssertionAttributeArgs.builder()
            .value("string")
            .direction("string")
            .ref("string")
            .build())
        .partnerProviderId("string")
        .partnerProviderPattern("string")
        .signResponseOrAssertion("string")
        .signatureHashAlgorithm("string")
        .signingCertificate("string")
        .succinctId("string")
        .tenantProviderId("string")
        .userAssertionAttributes(DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributeArgs.builder()
            .name("string")
            .userStoreAttributeName("string")
            .format("string")
            .build())
        .build())
    .urnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp(DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppArgs.builder()
        .resourceRef(false)
        .webTierPolicyAzControl("string")
        .webTierPolicyJson("string")
        .build())
    .build());
domains_app_resource = oci.identity.DomainsApp("domainsAppResource",
    based_on_template={
        "value": "string",
        "last_modified": "string",
        "ref": "string",
        "well_known_id": "string",
    },
    display_name="string",
    idcs_endpoint="string",
    schemas=["string"],
    access_token_expiry=0,
    active=False,
    alias_apps=[{
        "value": "string",
        "description": "string",
        "display": "string",
        "ref": "string",
    }],
    all_url_schemes_allowed=False,
    allow_access_control=False,
    allow_offline=False,
    allowed_grants=["string"],
    allowed_operations=["string"],
    allowed_scopes=[{
        "fqs": "string",
        "id_of_defining_app": "string",
        "read_only": False,
    }],
    allowed_tags=[{
        "key": "string",
        "value": "string",
        "read_only": False,
    }],
    app_icon="string",
    app_signon_policy={
        "value": "string",
        "ref": "string",
    },
    app_thumbnail="string",
    apps_network_perimeters=[{
        "value": "string",
        "ref": "string",
    }],
    as_opc_service={
        "value": "string",
        "ref": "string",
    },
    attr_rendering_metadatas=[{
        "name": "string",
        "min_size": 0,
        "order": 0,
        "max_length": 0,
        "max_size": 0,
        "min_length": 0,
        "datatype": "string",
        "helptext": "string",
        "label": "string",
        "read_only": False,
        "regexp": "string",
        "required": False,
        "section": "string",
        "visible": False,
        "widget": "string",
    }],
    attribute_sets=["string"],
    attributes="string",
    audience="string",
    authorization="string",
    bypass_consent=False,
    certificates=[{
        "cert_alias": "string",
        "kid": "string",
        "sha1thumbprint": "string",
        "x509base64certificate": "string",
        "x5t": "string",
    }],
    client_ip_checking="string",
    client_type="string",
    contact_email_address="string",
    delegated_service_names=["string"],
    description="string",
    disable_kmsi_token_authentication=False,
    error_page_url="string",
    force_delete=False,
    home_page_url="string",
    icon="string",
    id_token_enc_algo="string",
    identity_providers=[{
        "value": "string",
        "display": "string",
        "ref": "string",
    }],
    idp_policy={
        "value": "string",
        "ref": "string",
    },
    is_alias_app=False,
    is_enterprise_app=False,
    is_form_fill=False,
    is_kerberos_realm=False,
    is_login_target=False,
    is_mobile_target=False,
    is_multicloud_service_app=False,
    is_oauth_client=False,
    is_oauth_resource=False,
    is_obligation_capable=False,
    is_radius_app=False,
    is_saml_service_provider=False,
    is_unmanaged_app=False,
    is_web_tier_policy=False,
    landing_page_url="string",
    linking_callback_url="string",
    login_mechanism="string",
    login_page_url="string",
    logout_page_url="string",
    logout_uri="string",
    name="string",
    ocid="string",
    post_logout_redirect_uris=["string"],
    privacy_policy_url="string",
    product_logo_url="string",
    product_name="string",
    protectable_secondary_audiences=[{
        "value": "string",
        "read_only": False,
    }],
    radius_policy={
        "value": "string",
        "_ref": "string",
    },
    redirect_uris=["string"],
    refresh_token_expiry=0,
    resource_type_schema_version="string",
    saml_service_provider={
        "value": "string",
        "ref": "string",
    },
    scopes=[{
        "value": "string",
        "description": "string",
        "display_name": "string",
        "fqs": "string",
        "read_only": False,
        "requires_consent": False,
    }],
    secondary_audiences=["string"],
    service_params=[{
        "name": "string",
        "value": "string",
    }],
    service_type_urn="string",
    service_type_version="string",
    show_in_my_apps=False,
    signon_policy={
        "value": "string",
        "ref": "string",
    },
    tags=[{
        "key": "string",
        "value": "string",
    }],
    terms_of_service_url="string",
    terms_of_use={
        "value": "string",
        "name": "string",
        "ref": "string",
    },
    trust_policies=[{
        "value": "string",
        "ref": "string",
    }],
    trust_scope="string",
    urnietfparamsscimschemasoracleidcsextension_oci_tags={
        "defined_tags": [{
            "key": "string",
            "namespace": "string",
            "value": "string",
        }],
        "freeform_tags": [{
            "key": "string",
            "value": "string",
        }],
        "tag_slug": "string",
    },
    urnietfparamsscimschemasoracleidcsextensiondbcs_app={
        "domain_app": {
            "value": "string",
            "display": "string",
            "ref": "string",
        },
        "domain_name": "string",
    },
    urnietfparamsscimschemasoracleidcsextensionenterprise_app_app={
        "allow_authz_decision_ttl": 0,
        "allow_authz_policy": {
            "value": "string",
            "ref": "string",
        },
        "app_resources": [{
            "value": "string",
            "ref": "string",
        }],
        "deny_authz_decision_ttl": 0,
        "deny_authz_policy": {
            "value": "string",
            "ref": "string",
        },
    },
    urnietfparamsscimschemasoracleidcsextensionform_fill_app_app={
        "configuration": "string",
        "form_cred_method": "string",
        "form_credential_sharing_group_id": "string",
        "form_fill_url_matches": [{
            "form_url": "string",
            "form_url_match_type": "string",
        }],
        "form_type": "string",
        "reveal_password_on_form": False,
        "sync_from_template": False,
        "user_name_form_expression": "string",
        "user_name_form_template": "string",
    },
    urnietfparamsscimschemasoracleidcsextensionform_fill_app_template_app_template={
        "configuration": "string",
        "form_cred_method": "string",
        "form_credential_sharing_group_id": "string",
        "form_fill_url_matches": [{
            "form_url": "string",
            "form_url_match_type": "string",
        }],
        "form_type": "string",
        "reveal_password_on_form": False,
        "sync_from_template": False,
        "user_name_form_expression": "string",
        "user_name_form_template": "string",
    },
    urnietfparamsscimschemasoracleidcsextensionkerberos_realm_app={
        "default_encryption_salt_type": "string",
        "master_key": "string",
        "max_renewable_age": 0,
        "max_ticket_life": 0,
        "realm_name": "string",
        "supported_encryption_salt_types": ["string"],
        "ticket_flags": 0,
    },
    urnietfparamsscimschemasoracleidcsextensionmanagedapp_app={
        "account_form_visible": False,
        "admin_consent_granted": False,
        "bundle_configuration_properties": [{
            "icf_type": "string",
            "name": "string",
            "required": False,
            "confidential": False,
            "display_name": "string",
            "help_message": "string",
            "order": 0,
            "values": ["string"],
        }],
        "bundle_pool_configuration": {
            "max_idle": 0,
            "max_objects": 0,
            "max_wait": 0,
            "min_evictable_idle_time_millis": 0,
            "min_idle": 0,
        },
        "can_be_authoritative": False,
        "connected": False,
        "connector_bundles": [{
            "type": "string",
            "value": "string",
            "display": "string",
            "ref": "string",
            "well_known_id": "string",
        }],
        "enable_auth_sync_new_user_notification": False,
        "enable_sync": False,
        "enable_sync_summary_report_notification": False,
        "flat_file_bundle_configuration_properties": [{
            "icf_type": "string",
            "name": "string",
            "required": False,
            "confidential": False,
            "display_name": "string",
            "help_message": "string",
            "order": 0,
            "values": ["string"],
        }],
        "flat_file_connector_bundle": {
            "value": "string",
            "display": "string",
            "ref": "string",
            "well_known_id": "string",
        },
        "identity_bridges": [{
            "name": "string",
            "ref": "string",
            "value": "string",
        }],
        "is_authoritative": False,
        "is_directory": False,
        "is_on_premise_app": False,
        "is_schema_customization_supported": False,
        "is_schema_discovery_supported": False,
        "is_three_legged_oauth_enabled": False,
        "is_two_legged_oauth_enabled": False,
        "object_classes": [{
            "type": "string",
            "value": "string",
            "display": "string",
            "is_account_object_class": False,
            "ref": "string",
            "resource_type": "string",
        }],
        "sync_config_last_modified": "string",
        "three_legged_oauth_credential": {
            "access_token": "string",
            "access_token_expiry": "string",
            "refresh_token": "string",
        },
        "three_legged_oauth_provider_name": "string",
    },
    urnietfparamsscimschemasoracleidcsextensionmulticloud_service_app_app={
        "multicloud_service_type": "string",
        "multicloud_platform_url": "string",
    },
    urnietfparamsscimschemasoracleidcsextensionopc_service_app={
        "current_federation_mode": "string",
        "current_synchronization_mode": "string",
        "enabling_next_fed_sync_modes": False,
        "next_federation_mode": "string",
        "next_synchronization_mode": "string",
        "region": "string",
        "service_instance_identifier": "string",
    },
    urnietfparamsscimschemasoracleidcsextensionradius_app_app={
        "include_group_in_response": False,
        "client_ip": "string",
        "secret_key": "string",
        "port": "string",
        "end_user_ip_attribute": "string",
        "group_membership_to_returns": [{
            "value": "string",
            "display": "string",
            "ref": "string",
        }],
        "group_name_format": "string",
        "group_membership_radius_attribute": "string",
        "password_and_otp_together": False,
        "capture_client_ip": False,
        "radius_vendor_specific_id": "string",
        "response_format": "string",
        "response_format_delimiter": "string",
        "country_code_response_attribute_id": "string",
        "type_of_radius_app": "string",
    },
    urnietfparamsscimschemasoracleidcsextensionrequestable_app={
        "requestable": False,
    },
    urnietfparamsscimschemasoracleidcsextensionsaml_service_provider_app={
        "assertion_consumer_url": "string",
        "encrypt_assertion": False,
        "encryption_algorithm": "string",
        "encryption_certificate": "string",
        "federation_protocol": "string",
        "group_assertion_attributes": [{
            "name": "string",
            "condition": "string",
            "format": "string",
            "group_name": "string",
        }],
        "hok_acs_url": "string",
        "hok_required": False,
        "include_signing_cert_in_signature": False,
        "key_encryption_algorithm": "string",
        "last_notification_sent_time": "string",
        "logout_binding": "string",
        "logout_enabled": False,
        "logout_request_url": "string",
        "logout_response_url": "string",
        "metadata": "string",
        "name_id_format": "string",
        "name_id_userstore_attribute": "string",
        "outbound_assertion_attributes": [{
            "value": "string",
            "direction": "string",
            "ref": "string",
        }],
        "partner_provider_id": "string",
        "partner_provider_pattern": "string",
        "sign_response_or_assertion": "string",
        "signature_hash_algorithm": "string",
        "signing_certificate": "string",
        "succinct_id": "string",
        "tenant_provider_id": "string",
        "user_assertion_attributes": [{
            "name": "string",
            "user_store_attribute_name": "string",
            "format": "string",
        }],
    },
    urnietfparamsscimschemasoracleidcsextensionweb_tier_policy_app={
        "resource_ref": False,
        "web_tier_policy_az_control": "string",
        "web_tier_policy_json": "string",
    })
const domainsAppResource = new oci.identity.DomainsApp("domainsAppResource", {
    basedOnTemplate: {
        value: "string",
        lastModified: "string",
        ref: "string",
        wellKnownId: "string",
    },
    displayName: "string",
    idcsEndpoint: "string",
    schemas: ["string"],
    accessTokenExpiry: 0,
    active: false,
    aliasApps: [{
        value: "string",
        description: "string",
        display: "string",
        ref: "string",
    }],
    allUrlSchemesAllowed: false,
    allowAccessControl: false,
    allowOffline: false,
    allowedGrants: ["string"],
    allowedOperations: ["string"],
    allowedScopes: [{
        fqs: "string",
        idOfDefiningApp: "string",
        readOnly: false,
    }],
    allowedTags: [{
        key: "string",
        value: "string",
        readOnly: false,
    }],
    appIcon: "string",
    appSignonPolicy: {
        value: "string",
        ref: "string",
    },
    appThumbnail: "string",
    appsNetworkPerimeters: [{
        value: "string",
        ref: "string",
    }],
    asOpcService: {
        value: "string",
        ref: "string",
    },
    attrRenderingMetadatas: [{
        name: "string",
        minSize: 0,
        order: 0,
        maxLength: 0,
        maxSize: 0,
        minLength: 0,
        datatype: "string",
        helptext: "string",
        label: "string",
        readOnly: false,
        regexp: "string",
        required: false,
        section: "string",
        visible: false,
        widget: "string",
    }],
    attributeSets: ["string"],
    attributes: "string",
    audience: "string",
    authorization: "string",
    bypassConsent: false,
    certificates: [{
        certAlias: "string",
        kid: "string",
        sha1thumbprint: "string",
        x509base64certificate: "string",
        x5t: "string",
    }],
    clientIpChecking: "string",
    clientType: "string",
    contactEmailAddress: "string",
    delegatedServiceNames: ["string"],
    description: "string",
    disableKmsiTokenAuthentication: false,
    errorPageUrl: "string",
    forceDelete: false,
    homePageUrl: "string",
    icon: "string",
    idTokenEncAlgo: "string",
    identityProviders: [{
        value: "string",
        display: "string",
        ref: "string",
    }],
    idpPolicy: {
        value: "string",
        ref: "string",
    },
    isAliasApp: false,
    isEnterpriseApp: false,
    isFormFill: false,
    isKerberosRealm: false,
    isLoginTarget: false,
    isMobileTarget: false,
    isMulticloudServiceApp: false,
    isOauthClient: false,
    isOauthResource: false,
    isObligationCapable: false,
    isRadiusApp: false,
    isSamlServiceProvider: false,
    isUnmanagedApp: false,
    isWebTierPolicy: false,
    landingPageUrl: "string",
    linkingCallbackUrl: "string",
    loginMechanism: "string",
    loginPageUrl: "string",
    logoutPageUrl: "string",
    logoutUri: "string",
    name: "string",
    ocid: "string",
    postLogoutRedirectUris: ["string"],
    privacyPolicyUrl: "string",
    productLogoUrl: "string",
    productName: "string",
    protectableSecondaryAudiences: [{
        value: "string",
        readOnly: false,
    }],
    radiusPolicy: {
        value: "string",
        _ref: "string",
    },
    redirectUris: ["string"],
    refreshTokenExpiry: 0,
    resourceTypeSchemaVersion: "string",
    samlServiceProvider: {
        value: "string",
        ref: "string",
    },
    scopes: [{
        value: "string",
        description: "string",
        displayName: "string",
        fqs: "string",
        readOnly: false,
        requiresConsent: false,
    }],
    secondaryAudiences: ["string"],
    serviceParams: [{
        name: "string",
        value: "string",
    }],
    serviceTypeUrn: "string",
    serviceTypeVersion: "string",
    showInMyApps: false,
    signonPolicy: {
        value: "string",
        ref: "string",
    },
    tags: [{
        key: "string",
        value: "string",
    }],
    termsOfServiceUrl: "string",
    termsOfUse: {
        value: "string",
        name: "string",
        ref: "string",
    },
    trustPolicies: [{
        value: "string",
        ref: "string",
    }],
    trustScope: "string",
    urnietfparamsscimschemasoracleidcsextensionOciTags: {
        definedTags: [{
            key: "string",
            namespace: "string",
            value: "string",
        }],
        freeformTags: [{
            key: "string",
            value: "string",
        }],
        tagSlug: "string",
    },
    urnietfparamsscimschemasoracleidcsextensiondbcsApp: {
        domainApp: {
            value: "string",
            display: "string",
            ref: "string",
        },
        domainName: "string",
    },
    urnietfparamsscimschemasoracleidcsextensionenterpriseAppApp: {
        allowAuthzDecisionTtl: 0,
        allowAuthzPolicy: {
            value: "string",
            ref: "string",
        },
        appResources: [{
            value: "string",
            ref: "string",
        }],
        denyAuthzDecisionTtl: 0,
        denyAuthzPolicy: {
            value: "string",
            ref: "string",
        },
    },
    urnietfparamsscimschemasoracleidcsextensionformFillAppApp: {
        configuration: "string",
        formCredMethod: "string",
        formCredentialSharingGroupId: "string",
        formFillUrlMatches: [{
            formUrl: "string",
            formUrlMatchType: "string",
        }],
        formType: "string",
        revealPasswordOnForm: false,
        syncFromTemplate: false,
        userNameFormExpression: "string",
        userNameFormTemplate: "string",
    },
    urnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate: {
        configuration: "string",
        formCredMethod: "string",
        formCredentialSharingGroupId: "string",
        formFillUrlMatches: [{
            formUrl: "string",
            formUrlMatchType: "string",
        }],
        formType: "string",
        revealPasswordOnForm: false,
        syncFromTemplate: false,
        userNameFormExpression: "string",
        userNameFormTemplate: "string",
    },
    urnietfparamsscimschemasoracleidcsextensionkerberosRealmApp: {
        defaultEncryptionSaltType: "string",
        masterKey: "string",
        maxRenewableAge: 0,
        maxTicketLife: 0,
        realmName: "string",
        supportedEncryptionSaltTypes: ["string"],
        ticketFlags: 0,
    },
    urnietfparamsscimschemasoracleidcsextensionmanagedappApp: {
        accountFormVisible: false,
        adminConsentGranted: false,
        bundleConfigurationProperties: [{
            icfType: "string",
            name: "string",
            required: false,
            confidential: false,
            displayName: "string",
            helpMessage: "string",
            order: 0,
            values: ["string"],
        }],
        bundlePoolConfiguration: {
            maxIdle: 0,
            maxObjects: 0,
            maxWait: 0,
            minEvictableIdleTimeMillis: 0,
            minIdle: 0,
        },
        canBeAuthoritative: false,
        connected: false,
        connectorBundles: [{
            type: "string",
            value: "string",
            display: "string",
            ref: "string",
            wellKnownId: "string",
        }],
        enableAuthSyncNewUserNotification: false,
        enableSync: false,
        enableSyncSummaryReportNotification: false,
        flatFileBundleConfigurationProperties: [{
            icfType: "string",
            name: "string",
            required: false,
            confidential: false,
            displayName: "string",
            helpMessage: "string",
            order: 0,
            values: ["string"],
        }],
        flatFileConnectorBundle: {
            value: "string",
            display: "string",
            ref: "string",
            wellKnownId: "string",
        },
        identityBridges: [{
            name: "string",
            ref: "string",
            value: "string",
        }],
        isAuthoritative: false,
        isDirectory: false,
        isOnPremiseApp: false,
        isSchemaCustomizationSupported: false,
        isSchemaDiscoverySupported: false,
        isThreeLeggedOauthEnabled: false,
        isTwoLeggedOauthEnabled: false,
        objectClasses: [{
            type: "string",
            value: "string",
            display: "string",
            isAccountObjectClass: false,
            ref: "string",
            resourceType: "string",
        }],
        syncConfigLastModified: "string",
        threeLeggedOauthCredential: {
            accessToken: "string",
            accessTokenExpiry: "string",
            refreshToken: "string",
        },
        threeLeggedOauthProviderName: "string",
    },
    urnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp: {
        multicloudServiceType: "string",
        multicloudPlatformUrl: "string",
    },
    urnietfparamsscimschemasoracleidcsextensionopcServiceApp: {
        currentFederationMode: "string",
        currentSynchronizationMode: "string",
        enablingNextFedSyncModes: false,
        nextFederationMode: "string",
        nextSynchronizationMode: "string",
        region: "string",
        serviceInstanceIdentifier: "string",
    },
    urnietfparamsscimschemasoracleidcsextensionradiusAppApp: {
        includeGroupInResponse: false,
        clientIp: "string",
        secretKey: "string",
        port: "string",
        endUserIpAttribute: "string",
        groupMembershipToReturns: [{
            value: "string",
            display: "string",
            ref: "string",
        }],
        groupNameFormat: "string",
        groupMembershipRadiusAttribute: "string",
        passwordAndOtpTogether: false,
        captureClientIp: false,
        radiusVendorSpecificId: "string",
        responseFormat: "string",
        responseFormatDelimiter: "string",
        countryCodeResponseAttributeId: "string",
        typeOfRadiusApp: "string",
    },
    urnietfparamsscimschemasoracleidcsextensionrequestableApp: {
        requestable: false,
    },
    urnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp: {
        assertionConsumerUrl: "string",
        encryptAssertion: false,
        encryptionAlgorithm: "string",
        encryptionCertificate: "string",
        federationProtocol: "string",
        groupAssertionAttributes: [{
            name: "string",
            condition: "string",
            format: "string",
            groupName: "string",
        }],
        hokAcsUrl: "string",
        hokRequired: false,
        includeSigningCertInSignature: false,
        keyEncryptionAlgorithm: "string",
        lastNotificationSentTime: "string",
        logoutBinding: "string",
        logoutEnabled: false,
        logoutRequestUrl: "string",
        logoutResponseUrl: "string",
        metadata: "string",
        nameIdFormat: "string",
        nameIdUserstoreAttribute: "string",
        outboundAssertionAttributes: [{
            value: "string",
            direction: "string",
            ref: "string",
        }],
        partnerProviderId: "string",
        partnerProviderPattern: "string",
        signResponseOrAssertion: "string",
        signatureHashAlgorithm: "string",
        signingCertificate: "string",
        succinctId: "string",
        tenantProviderId: "string",
        userAssertionAttributes: [{
            name: "string",
            userStoreAttributeName: "string",
            format: "string",
        }],
    },
    urnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp: {
        resourceRef: false,
        webTierPolicyAzControl: "string",
        webTierPolicyJson: "string",
    },
});
type: oci:Identity:DomainsApp
properties:
    accessTokenExpiry: 0
    active: false
    aliasApps:
        - description: string
          display: string
          ref: string
          value: string
    allUrlSchemesAllowed: false
    allowAccessControl: false
    allowOffline: false
    allowedGrants:
        - string
    allowedOperations:
        - string
    allowedScopes:
        - fqs: string
          idOfDefiningApp: string
          readOnly: false
    allowedTags:
        - key: string
          readOnly: false
          value: string
    appIcon: string
    appSignonPolicy:
        ref: string
        value: string
    appThumbnail: string
    appsNetworkPerimeters:
        - ref: string
          value: string
    asOpcService:
        ref: string
        value: string
    attrRenderingMetadatas:
        - datatype: string
          helptext: string
          label: string
          maxLength: 0
          maxSize: 0
          minLength: 0
          minSize: 0
          name: string
          order: 0
          readOnly: false
          regexp: string
          required: false
          section: string
          visible: false
          widget: string
    attributeSets:
        - string
    attributes: string
    audience: string
    authorization: string
    basedOnTemplate:
        lastModified: string
        ref: string
        value: string
        wellKnownId: string
    bypassConsent: false
    certificates:
        - certAlias: string
          kid: string
          sha1thumbprint: string
          x5t: string
          x509base64certificate: string
    clientIpChecking: string
    clientType: string
    contactEmailAddress: string
    delegatedServiceNames:
        - string
    description: string
    disableKmsiTokenAuthentication: false
    displayName: string
    errorPageUrl: string
    forceDelete: false
    homePageUrl: string
    icon: string
    idTokenEncAlgo: string
    idcsEndpoint: string
    identityProviders:
        - display: string
          ref: string
          value: string
    idpPolicy:
        ref: string
        value: string
    isAliasApp: false
    isEnterpriseApp: false
    isFormFill: false
    isKerberosRealm: false
    isLoginTarget: false
    isMobileTarget: false
    isMulticloudServiceApp: false
    isOauthClient: false
    isOauthResource: false
    isObligationCapable: false
    isRadiusApp: false
    isSamlServiceProvider: false
    isUnmanagedApp: false
    isWebTierPolicy: false
    landingPageUrl: string
    linkingCallbackUrl: string
    loginMechanism: string
    loginPageUrl: string
    logoutPageUrl: string
    logoutUri: string
    name: string
    ocid: string
    postLogoutRedirectUris:
        - string
    privacyPolicyUrl: string
    productLogoUrl: string
    productName: string
    protectableSecondaryAudiences:
        - readOnly: false
          value: string
    radiusPolicy:
        _ref: string
        value: string
    redirectUris:
        - string
    refreshTokenExpiry: 0
    resourceTypeSchemaVersion: string
    samlServiceProvider:
        ref: string
        value: string
    schemas:
        - string
    scopes:
        - description: string
          displayName: string
          fqs: string
          readOnly: false
          requiresConsent: false
          value: string
    secondaryAudiences:
        - string
    serviceParams:
        - name: string
          value: string
    serviceTypeUrn: string
    serviceTypeVersion: string
    showInMyApps: false
    signonPolicy:
        ref: string
        value: string
    tags:
        - key: string
          value: string
    termsOfServiceUrl: string
    termsOfUse:
        name: string
        ref: string
        value: string
    trustPolicies:
        - ref: string
          value: string
    trustScope: string
    urnietfparamsscimschemasoracleidcsextensionOciTags:
        definedTags:
            - key: string
              namespace: string
              value: string
        freeformTags:
            - key: string
              value: string
        tagSlug: string
    urnietfparamsscimschemasoracleidcsextensiondbcsApp:
        domainApp:
            display: string
            ref: string
            value: string
        domainName: string
    urnietfparamsscimschemasoracleidcsextensionenterpriseAppApp:
        allowAuthzDecisionTtl: 0
        allowAuthzPolicy:
            ref: string
            value: string
        appResources:
            - ref: string
              value: string
        denyAuthzDecisionTtl: 0
        denyAuthzPolicy:
            ref: string
            value: string
    urnietfparamsscimschemasoracleidcsextensionformFillAppApp:
        configuration: string
        formCredMethod: string
        formCredentialSharingGroupId: string
        formFillUrlMatches:
            - formUrl: string
              formUrlMatchType: string
        formType: string
        revealPasswordOnForm: false
        syncFromTemplate: false
        userNameFormExpression: string
        userNameFormTemplate: string
    urnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate:
        configuration: string
        formCredMethod: string
        formCredentialSharingGroupId: string
        formFillUrlMatches:
            - formUrl: string
              formUrlMatchType: string
        formType: string
        revealPasswordOnForm: false
        syncFromTemplate: false
        userNameFormExpression: string
        userNameFormTemplate: string
    urnietfparamsscimschemasoracleidcsextensionkerberosRealmApp:
        defaultEncryptionSaltType: string
        masterKey: string
        maxRenewableAge: 0
        maxTicketLife: 0
        realmName: string
        supportedEncryptionSaltTypes:
            - string
        ticketFlags: 0
    urnietfparamsscimschemasoracleidcsextensionmanagedappApp:
        accountFormVisible: false
        adminConsentGranted: false
        bundleConfigurationProperties:
            - confidential: false
              displayName: string
              helpMessage: string
              icfType: string
              name: string
              order: 0
              required: false
              values:
                - string
        bundlePoolConfiguration:
            maxIdle: 0
            maxObjects: 0
            maxWait: 0
            minEvictableIdleTimeMillis: 0
            minIdle: 0
        canBeAuthoritative: false
        connected: false
        connectorBundles:
            - display: string
              ref: string
              type: string
              value: string
              wellKnownId: string
        enableAuthSyncNewUserNotification: false
        enableSync: false
        enableSyncSummaryReportNotification: false
        flatFileBundleConfigurationProperties:
            - confidential: false
              displayName: string
              helpMessage: string
              icfType: string
              name: string
              order: 0
              required: false
              values:
                - string
        flatFileConnectorBundle:
            display: string
            ref: string
            value: string
            wellKnownId: string
        identityBridges:
            - name: string
              ref: string
              value: string
        isAuthoritative: false
        isDirectory: false
        isOnPremiseApp: false
        isSchemaCustomizationSupported: false
        isSchemaDiscoverySupported: false
        isThreeLeggedOauthEnabled: false
        isTwoLeggedOauthEnabled: false
        objectClasses:
            - display: string
              isAccountObjectClass: false
              ref: string
              resourceType: string
              type: string
              value: string
        syncConfigLastModified: string
        threeLeggedOauthCredential:
            accessToken: string
            accessTokenExpiry: string
            refreshToken: string
        threeLeggedOauthProviderName: string
    urnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp:
        multicloudPlatformUrl: string
        multicloudServiceType: string
    urnietfparamsscimschemasoracleidcsextensionopcServiceApp:
        currentFederationMode: string
        currentSynchronizationMode: string
        enablingNextFedSyncModes: false
        nextFederationMode: string
        nextSynchronizationMode: string
        region: string
        serviceInstanceIdentifier: string
    urnietfparamsscimschemasoracleidcsextensionradiusAppApp:
        captureClientIp: false
        clientIp: string
        countryCodeResponseAttributeId: string
        endUserIpAttribute: string
        groupMembershipRadiusAttribute: string
        groupMembershipToReturns:
            - display: string
              ref: string
              value: string
        groupNameFormat: string
        includeGroupInResponse: false
        passwordAndOtpTogether: false
        port: string
        radiusVendorSpecificId: string
        responseFormat: string
        responseFormatDelimiter: string
        secretKey: string
        typeOfRadiusApp: string
    urnietfparamsscimschemasoracleidcsextensionrequestableApp:
        requestable: false
    urnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp:
        assertionConsumerUrl: string
        encryptAssertion: false
        encryptionAlgorithm: string
        encryptionCertificate: string
        federationProtocol: string
        groupAssertionAttributes:
            - condition: string
              format: string
              groupName: string
              name: string
        hokAcsUrl: string
        hokRequired: false
        includeSigningCertInSignature: false
        keyEncryptionAlgorithm: string
        lastNotificationSentTime: string
        logoutBinding: string
        logoutEnabled: false
        logoutRequestUrl: string
        logoutResponseUrl: string
        metadata: string
        nameIdFormat: string
        nameIdUserstoreAttribute: string
        outboundAssertionAttributes:
            - direction: string
              ref: string
              value: string
        partnerProviderId: string
        partnerProviderPattern: string
        signResponseOrAssertion: string
        signatureHashAlgorithm: string
        signingCertificate: string
        succinctId: string
        tenantProviderId: string
        userAssertionAttributes:
            - format: string
              name: string
              userStoreAttributeName: string
    urnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp:
        resourceRef: false
        webTierPolicyAzControl: string
        webTierPolicyJson: string
DomainsApp Resource Properties
To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.
Inputs
In Python, inputs that are objects can be passed either as argument classes or as dictionary literals.
The DomainsApp resource accepts the following input properties:
- BasedOn DomainsTemplate App Based On Template 
- (Updatable) Application template on which the application is based. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
 
- DisplayName string
- (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
 
- IdcsEndpoint string
- The basic endpoint for the identity domain
- Schemas List<string>
- (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- AccessToken intExpiry 
- (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- Active bool
- (Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AliasApps List<DomainsApp Alias App> 
- (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- AllUrl boolSchemes Allowed 
- (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AllowAccess boolControl 
- (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AllowOffline bool
- (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AllowedGrants List<string>
- (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- AllowedOperations List<string>
- (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- AllowedScopes List<DomainsApp Allowed Scope> 
- (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- 
List<DomainsApp Allowed Tag> 
- (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access. - Added In: 17.4.6 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- AppIcon string
- (Updatable) Application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- AppSignon DomainsPolicy App App Signon Policy 
- (Updatable) App Sign-on Policy. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AppThumbnail string
- (Updatable) Application thumbnail. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- AppsNetwork List<DomainsPerimeters App Apps Network Perimeter> 
- (Updatable) Network Perimeter - Added In: 2010242156 - SCIM++ Properties: - idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AsOpc DomainsService App As Opc Service 
- (Updatable) OPCService facet of the application. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AttrRendering List<DomainsMetadatas App Attr Rendering Metadata> 
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- AttributeSets List<string>
- (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- Attributes string
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- Audience string
- (Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- string
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- BypassConsent bool
- (Updatable) If true, indicates that consent should be skipped for all scopes - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Certificates
List<DomainsApp Certificate> 
- (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- ClientIp stringChecking 
- (Updatable) Network Perimeters checking mode - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ClientType string
- (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ContactEmail stringAddress 
- (Updatable) Contact Email Address - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DelegatedService List<string>Names 
- (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials - Added In: 2207040824 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Description string
- (Updatable) Description of the application. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DisableKmsi boolToken Authentication 
- (Updatable) Indicates whether the application is allowed to be access using kmsi token. - Added In: 2111190457 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- ErrorPage stringUrl 
- (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ForceDelete bool
- HomePage stringUrl 
- (Updatable) Home Page URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Icon string
- (Updatable) URL of application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- IdToken stringEnc Algo 
- (Updatable) Encryption Alogrithm to use for encrypting ID token. - Added In: 2010242156 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- IdentityProviders List<DomainsApp Identity Provider> 
- (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
 
- IdpPolicy DomainsApp Idp Policy 
- (Updatable) IDP Policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- IsAlias boolApp 
- If true, this App is an AliasApp and it cannot be granted to an end-user directly. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- IsEnterprise boolApp 
- (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsForm boolFill 
- (Updatable) If true, this application acts as FormFill Application - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsKerberos boolRealm 
- (Updatable) If true, indicates that this App supports Kerberos Authentication - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsLogin boolTarget 
- (Updatable) If true, this App allows runtime services to log end users into this App automatically. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsMobile boolTarget 
- (Updatable) If true, indicates that the App should be visible in each end-user's mobile application. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsMulticloud boolService App 
- (Updatable) If true, indicates the app is used for multicloud service integration. - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOauth boolClient 
- (Updatable) If true, this application acts as an OAuth Client - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOauth boolResource 
- (Updatable) If true, indicates that this application acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsObligation boolCapable 
- (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsRadius boolApp 
- (Updatable) If true, this application acts as an Radius App - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsSaml boolService Provider 
- (Updatable) If true, then this App acts as a SAML Service Provider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsUnmanaged boolApp 
- If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsWeb boolTier Policy 
- (Updatable) If true, the webtier policy is active - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- LandingPage stringUrl 
- (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LinkingCallback stringUrl 
- (Updatable) This attribute specifies the callback URL for the social linking operation. - Added In: 18.2.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LoginMechanism string
- (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LoginPage stringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LogoutPage stringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LogoutUri string
- (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Name string
- Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- Ocid string
- (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
 
- PostLogout List<string>Redirect Uris 
- (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- PrivacyPolicy stringUrl 
- (Updatable) Privacy Policy URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ProductLogo stringUrl 
- (Updatable) Application Logo URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ProductName string
- (Updatable) Product Name - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ProtectableSecondary List<DomainsAudiences App Protectable Secondary Audience> 
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- RadiusPolicy DomainsApp Radius Policy 
- (Updatable) RADIUS Policy assigned to this application. - Added In: 2209070044 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- RedirectUris List<string>
- (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows). - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- RefreshToken intExpiry 
- (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- ResourceType stringSchema Version 
- (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- SamlService DomainsProvider App Saml Service Provider 
- (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- Scopes
List<DomainsApp Scope> 
- (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- SecondaryAudiences List<string>
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Deprecated Since: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ServiceParams List<DomainsApp Service Param> 
- (Updatable) Custom attribute that is required to compute other attribute values during app creation. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
 
- ServiceType stringUrn 
- (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ServiceType stringVersion 
- (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ShowIn boolMy Apps 
- (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- SignonPolicy DomainsApp Signon Policy 
- (Updatable) Sign-on Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- 
List<DomainsApp Tag> 
- (Updatable) A list of tags on this resource. - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- TermsOf stringService Url 
- (Updatable) Terms of Service URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- TermsOf DomainsUse App Terms Of Use 
- (Updatable) Terms Of Use. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- TrustPolicies List<DomainsApp Trust Policy> 
- (Updatable) Trust Policies. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- TrustScope string
- (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- 
DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags 
- (Updatable) Oracle Cloud Infrastructure Tags.
- UrnietfparamsscimschemasoracleidcsextensiondbcsApp DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App 
- (Updatable) This extension provides attributes for database service facet of an App
- UrnietfparamsscimschemasoracleidcsextensionenterpriseApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App 
- (Updatable) This extension defines the Enterprise App related attributes.
- UrnietfparamsscimschemasoracleidcsextensionformFill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App 
- (Updatable) This extension provides attributes for Form-Fill facet of App
- UrnietfparamsscimschemasoracleidcsextensionformFill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template 
- (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- UrnietfparamsscimschemasoracleidcsextensionkerberosRealm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App 
- (Updatable) Kerberos Realm
- UrnietfparamsscimschemasoracleidcsextensionmanagedappApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App 
- (Updatable) Managed App
- UrnietfparamsscimschemasoracleidcsextensionmulticloudService DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- UrnietfparamsscimschemasoracleidcsextensionopcService DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- UrnietfparamsscimschemasoracleidcsextensionradiusApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- UrnietfparamsscimschemasoracleidcsextensionrequestableApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App 
- (Updatable) Requestable App
- UrnietfparamsscimschemasoracleidcsextensionsamlService DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App 
- (Updatable) This extension defines attributes related to the Service Providers configuration.
- UrnietfparamsscimschemasoracleidcsextensionwebTier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App 
- (Updatable) WebTier Policy
- BasedOn DomainsTemplate App Based On Template Args 
- (Updatable) Application template on which the application is based. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
 
- DisplayName string
- (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
 
- IdcsEndpoint string
- The basic endpoint for the identity domain
- Schemas []string
- (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- AccessToken intExpiry 
- (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- Active bool
- (Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AliasApps []DomainsApp Alias App Args 
- (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- AllUrl boolSchemes Allowed 
- (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AllowAccess boolControl 
- (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AllowOffline bool
- (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AllowedGrants []string
- (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- AllowedOperations []string
- (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- AllowedScopes []DomainsApp Allowed Scope Args 
- (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- 
[]DomainsApp Allowed Tag Args 
- (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access. - Added In: 17.4.6 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- AppIcon string
- (Updatable) Application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- AppSignon DomainsPolicy App App Signon Policy Args 
- (Updatable) App Sign-on Policy. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AppThumbnail string
- (Updatable) Application thumbnail. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- AppsNetwork []DomainsPerimeters App Apps Network Perimeter Args 
- (Updatable) Network Perimeter - Added In: 2010242156 - SCIM++ Properties: - idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AsOpc DomainsService App As Opc Service Args 
- (Updatable) OPCService facet of the application. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AttrRendering []DomainsMetadatas App Attr Rendering Metadata Args 
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- AttributeSets []string
- (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- Attributes string
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- Audience string
- (Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- string
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- BypassConsent bool
- (Updatable) If true, indicates that consent should be skipped for all scopes - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Certificates
[]DomainsApp Certificate Args 
- (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- ClientIp stringChecking 
- (Updatable) Network Perimeters checking mode - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ClientType string
- (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ContactEmail stringAddress 
- (Updatable) Contact Email Address - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DelegatedService []stringNames 
- (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials - Added In: 2207040824 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Description string
- (Updatable) Description of the application. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DisableKmsi boolToken Authentication 
- (Updatable) Indicates whether the application is allowed to be access using kmsi token. - Added In: 2111190457 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- ErrorPage stringUrl 
- (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ForceDelete bool
- HomePage stringUrl 
- (Updatable) Home Page URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Icon string
- (Updatable) URL of application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- IdToken stringEnc Algo 
- (Updatable) Encryption Alogrithm to use for encrypting ID token. - Added In: 2010242156 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- IdentityProviders []DomainsApp Identity Provider Args 
- (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
 
- IdpPolicy DomainsApp Idp Policy Args 
- (Updatable) IDP Policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- IsAlias boolApp 
- If true, this App is an AliasApp and it cannot be granted to an end-user directly. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- IsEnterprise boolApp 
- (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsForm boolFill 
- (Updatable) If true, this application acts as FormFill Application - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsKerberos boolRealm 
- (Updatable) If true, indicates that this App supports Kerberos Authentication - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsLogin boolTarget 
- (Updatable) If true, this App allows runtime services to log end users into this App automatically. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsMobile boolTarget 
- (Updatable) If true, indicates that the App should be visible in each end-user's mobile application. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsMulticloud boolService App 
- (Updatable) If true, indicates the app is used for multicloud service integration. - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOauth boolClient 
- (Updatable) If true, this application acts as an OAuth Client - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOauth boolResource 
- (Updatable) If true, indicates that this application acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsObligation boolCapable 
- (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsRadius boolApp 
- (Updatable) If true, this application acts as an Radius App - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsSaml boolService Provider 
- (Updatable) If true, then this App acts as a SAML Service Provider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsUnmanaged boolApp 
- If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsWeb boolTier Policy 
- (Updatable) If true, the webtier policy is active - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- LandingPage stringUrl 
- (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LinkingCallback stringUrl 
- (Updatable) This attribute specifies the callback URL for the social linking operation. - Added In: 18.2.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LoginMechanism string
- (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LoginPage stringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LogoutPage stringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LogoutUri string
- (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Name string
- Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- Ocid string
- (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
 
- PostLogout []stringRedirect Uris 
- (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- PrivacyPolicy stringUrl 
- (Updatable) Privacy Policy URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ProductLogo stringUrl 
- (Updatable) Application Logo URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ProductName string
- (Updatable) Product Name - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ProtectableSecondary []DomainsAudiences App Protectable Secondary Audience Args 
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- RadiusPolicy DomainsApp Radius Policy Args 
- (Updatable) RADIUS Policy assigned to this application. - Added In: 2209070044 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- RedirectUris []string
- (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows). - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- RefreshToken intExpiry 
- (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- ResourceType stringSchema Version 
- (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- SamlService DomainsProvider App Saml Service Provider Args 
- (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- Scopes
[]DomainsApp Scope Args 
- (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- SecondaryAudiences []string
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Deprecated Since: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ServiceParams []DomainsApp Service Param Args 
- (Updatable) Custom attribute that is required to compute other attribute values during app creation. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
 
- ServiceType stringUrn 
- (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ServiceType stringVersion 
- (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ShowIn boolMy Apps 
- (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- SignonPolicy DomainsApp Signon Policy Args 
- (Updatable) Sign-on Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- 
[]DomainsApp Tag Args 
- (Updatable) A list of tags on this resource. - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- TermsOf stringService Url 
- (Updatable) Terms of Service URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- TermsOf DomainsUse App Terms Of Use Args 
- (Updatable) Terms Of Use. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- TrustPolicies []DomainsApp Trust Policy Args 
- (Updatable) Trust Policies. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- TrustScope string
- (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- 
DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Args 
- (Updatable) Oracle Cloud Infrastructure Tags.
- UrnietfparamsscimschemasoracleidcsextensiondbcsApp DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Args 
- (Updatable) This extension provides attributes for database service facet of an App
- UrnietfparamsscimschemasoracleidcsextensionenterpriseApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Args 
- (Updatable) This extension defines the Enterprise App related attributes.
- UrnietfparamsscimschemasoracleidcsextensionformFill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Args 
- (Updatable) This extension provides attributes for Form-Fill facet of App
- UrnietfparamsscimschemasoracleidcsextensionformFill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Args 
- (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- UrnietfparamsscimschemasoracleidcsextensionkerberosRealm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App Args 
- (Updatable) Kerberos Realm
- UrnietfparamsscimschemasoracleidcsextensionmanagedappApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Args 
- (Updatable) Managed App
- UrnietfparamsscimschemasoracleidcsextensionmulticloudService DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App Args 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- UrnietfparamsscimschemasoracleidcsextensionopcService DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App Args 
- (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- UrnietfparamsscimschemasoracleidcsextensionradiusApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App Args 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- UrnietfparamsscimschemasoracleidcsextensionrequestableApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App Args 
- (Updatable) Requestable App
- UrnietfparamsscimschemasoracleidcsextensionsamlService DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Args 
- (Updatable) This extension defines attributes related to the Service Providers configuration.
- UrnietfparamsscimschemasoracleidcsextensionwebTier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App Args 
- (Updatable) WebTier Policy
- basedOn DomainsTemplate App Based On Template 
- (Updatable) Application template on which the application is based. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
 
- displayName String
- (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
 
- idcsEndpoint String
- The basic endpoint for the identity domain
- schemas List<String>
- (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- accessToken IntegerExpiry 
- (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- active Boolean
- (Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- aliasApps List<DomainsApp Alias App> 
- (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- allUrl BooleanSchemes Allowed 
- (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowAccess BooleanControl 
- (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowOffline Boolean
- (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowedGrants List<String>
- (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowedOperations List<String>
- (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowedScopes List<DomainsApp Allowed Scope> 
- (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- 
List<DomainsApp Allowed Tag> 
- (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access. - Added In: 17.4.6 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- appIcon String
- (Updatable) Application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- appSignon DomainsPolicy App App Signon Policy 
- (Updatable) App Sign-on Policy. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- appThumbnail String
- (Updatable) Application thumbnail. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- appsNetwork List<DomainsPerimeters App Apps Network Perimeter> 
- (Updatable) Network Perimeter - Added In: 2010242156 - SCIM++ Properties: - idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- asOpc DomainsService App As Opc Service 
- (Updatable) OPCService facet of the application. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- attrRendering List<DomainsMetadatas App Attr Rendering Metadata> 
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- attributeSets List<String>
- (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes String
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience String
- (Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- String
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- bypassConsent Boolean
- (Updatable) If true, indicates that consent should be skipped for all scopes - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- certificates
List<DomainsApp Certificate> 
- (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- clientIp StringChecking 
- (Updatable) Network Perimeters checking mode - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- clientType String
- (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- contactEmail StringAddress 
- (Updatable) Contact Email Address - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- delegatedService List<String>Names 
- (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials - Added In: 2207040824 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- description String
- (Updatable) Description of the application. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- disableKmsi BooleanToken Authentication 
- (Updatable) Indicates whether the application is allowed to be access using kmsi token. - Added In: 2111190457 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- errorPage StringUrl 
- (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- forceDelete Boolean
- homePage StringUrl 
- (Updatable) Home Page URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icon String
- (Updatable) URL of application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- idToken StringEnc Algo 
- (Updatable) Encryption Alogrithm to use for encrypting ID token. - Added In: 2010242156 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- identityProviders List<DomainsApp Provider> 
- (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
 
- idpPolicy DomainsApp Idp Policy 
- (Updatable) IDP Policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- isAlias BooleanApp 
- If true, this App is an AliasApp and it cannot be granted to an end-user directly. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- isEnterprise BooleanApp 
- (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isForm BooleanFill 
- (Updatable) If true, this application acts as FormFill Application - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isKerberos BooleanRealm 
- (Updatable) If true, indicates that this App supports Kerberos Authentication - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isLogin BooleanTarget 
- (Updatable) If true, this App allows runtime services to log end users into this App automatically. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isMobile BooleanTarget 
- (Updatable) If true, indicates that the App should be visible in each end-user's mobile application. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isMulticloud BooleanService App 
- (Updatable) If true, indicates the app is used for multicloud service integration. - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOauth BooleanClient 
- (Updatable) If true, this application acts as an OAuth Client - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOauth BooleanResource 
- (Updatable) If true, indicates that this application acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isObligation BooleanCapable 
- (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isRadius BooleanApp 
- (Updatable) If true, this application acts as an Radius App - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isSaml BooleanService Provider 
- (Updatable) If true, then this App acts as a SAML Service Provider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isUnmanaged BooleanApp 
- If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isWeb BooleanTier Policy 
- (Updatable) If true, the webtier policy is active - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- landingPage StringUrl 
- (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- linkingCallback StringUrl 
- (Updatable) This attribute specifies the callback URL for the social linking operation. - Added In: 18.2.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- loginMechanism String
- (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- loginPage StringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutPage StringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutUri String
- (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name String
- Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- ocid String
- (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
 
- postLogout List<String>Redirect Uris 
- (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- privacyPolicy StringUrl 
- (Updatable) Privacy Policy URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- productLogo StringUrl 
- (Updatable) Application Logo URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- productName String
- (Updatable) Product Name - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- protectableSecondary List<DomainsAudiences App Protectable Secondary Audience> 
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- radiusPolicy DomainsApp Radius Policy 
- (Updatable) RADIUS Policy assigned to this application. - Added In: 2209070044 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- redirectUris List<String>
- (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows). - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- refreshToken IntegerExpiry 
- (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- resourceType StringSchema Version 
- (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- samlService DomainsProvider App Saml Service Provider 
- (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- scopes
List<DomainsApp Scope> 
- (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- secondaryAudiences List<String>
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Deprecated Since: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- serviceParams List<DomainsApp Service Param> 
- (Updatable) Custom attribute that is required to compute other attribute values during app creation. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
 
- serviceType StringUrn 
- (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- serviceType StringVersion 
- (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- showIn BooleanMy Apps 
- (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- signonPolicy DomainsApp Signon Policy 
- (Updatable) Sign-on Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- 
List<DomainsApp Tag> 
- (Updatable) A list of tags on this resource. - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- termsOf StringService Url 
- (Updatable) Terms of Service URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- termsOf DomainsUse App Terms Of Use 
- (Updatable) Terms Of Use. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trustPolicies List<DomainsApp Trust Policy> 
- (Updatable) Trust Policies. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trustScope String
- (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- 
DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags 
- (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcsApp DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App 
- (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterpriseApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App 
- (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionformFill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App 
- (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionformFill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template 
- (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberosRealm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App 
- (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedappApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App 
- (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloudService DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopcService DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradiusApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestableApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App 
- (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsamlService DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App 
- (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionwebTier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App 
- (Updatable) WebTier Policy
- basedOn DomainsTemplate App Based On Template 
- (Updatable) Application template on which the application is based. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
 
- displayName string
- (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
 
- idcsEndpoint string
- The basic endpoint for the identity domain
- schemas string[]
- (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- accessToken numberExpiry 
- (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- active boolean
- (Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- aliasApps DomainsApp Alias App[] 
- (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- allUrl booleanSchemes Allowed 
- (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowAccess booleanControl 
- (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowOffline boolean
- (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowedGrants string[]
- (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowedOperations string[]
- (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowedScopes DomainsApp Allowed Scope[] 
- (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- 
DomainsApp Allowed Tag[] 
- (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access. - Added In: 17.4.6 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- appIcon string
- (Updatable) Application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- appSignon DomainsPolicy App App Signon Policy 
- (Updatable) App Sign-on Policy. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- appThumbnail string
- (Updatable) Application thumbnail. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- appsNetwork DomainsPerimeters App Apps Network Perimeter[] 
- (Updatable) Network Perimeter - Added In: 2010242156 - SCIM++ Properties: - idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- asOpc DomainsService App As Opc Service 
- (Updatable) OPCService facet of the application. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- attrRendering DomainsMetadatas App Attr Rendering Metadata[] 
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- attributeSets string[]
- (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes string
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience string
- (Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- string
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- bypassConsent boolean
- (Updatable) If true, indicates that consent should be skipped for all scopes - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- certificates
DomainsApp Certificate[] 
- (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- clientIp stringChecking 
- (Updatable) Network Perimeters checking mode - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- clientType string
- (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- contactEmail stringAddress 
- (Updatable) Contact Email Address - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- delegatedService string[]Names 
- (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials - Added In: 2207040824 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- description string
- (Updatable) Description of the application. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- disableKmsi booleanToken Authentication 
- (Updatable) Indicates whether the application is allowed to be access using kmsi token. - Added In: 2111190457 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- errorPage stringUrl 
- (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- forceDelete boolean
- homePage stringUrl 
- (Updatable) Home Page URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icon string
- (Updatable) URL of application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- idToken stringEnc Algo 
- (Updatable) Encryption Alogrithm to use for encrypting ID token. - Added In: 2010242156 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- identityProviders DomainsApp Identity Provider[] 
- (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
 
- idpPolicy DomainsApp Idp Policy 
- (Updatable) IDP Policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- isAlias booleanApp 
- If true, this App is an AliasApp and it cannot be granted to an end-user directly. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- isEnterprise booleanApp 
- (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isForm booleanFill 
- (Updatable) If true, this application acts as FormFill Application - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isKerberos booleanRealm 
- (Updatable) If true, indicates that this App supports Kerberos Authentication - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isLogin booleanTarget 
- (Updatable) If true, this App allows runtime services to log end users into this App automatically. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isMobile booleanTarget 
- (Updatable) If true, indicates that the App should be visible in each end-user's mobile application. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isMulticloud booleanService App 
- (Updatable) If true, indicates the app is used for multicloud service integration. - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOauth booleanClient 
- (Updatable) If true, this application acts as an OAuth Client - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOauth booleanResource 
- (Updatable) If true, indicates that this application acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isObligation booleanCapable 
- (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isRadius booleanApp 
- (Updatable) If true, this application acts as an Radius App - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isSaml booleanService Provider 
- (Updatable) If true, then this App acts as a SAML Service Provider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isUnmanaged booleanApp 
- If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isWeb booleanTier Policy 
- (Updatable) If true, the webtier policy is active - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- landingPage stringUrl 
- (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- linkingCallback stringUrl 
- (Updatable) This attribute specifies the callback URL for the social linking operation. - Added In: 18.2.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- loginMechanism string
- (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- loginPage stringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutPage stringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutUri string
- (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name string
- Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- ocid string
- (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
 
- postLogout string[]Redirect Uris 
- (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- privacyPolicy stringUrl 
- (Updatable) Privacy Policy URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- productLogo stringUrl 
- (Updatable) Application Logo URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- productName string
- (Updatable) Product Name - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- protectableSecondary DomainsAudiences App Protectable Secondary Audience[] 
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- radiusPolicy DomainsApp Radius Policy 
- (Updatable) RADIUS Policy assigned to this application. - Added In: 2209070044 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- redirectUris string[]
- (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows). - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- refreshToken numberExpiry 
- (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- resourceType stringSchema Version 
- (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- samlService DomainsProvider App Saml Service Provider 
- (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- scopes
DomainsApp Scope[] 
- (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- secondaryAudiences string[]
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Deprecated Since: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- serviceParams DomainsApp Service Param[] 
- (Updatable) Custom attribute that is required to compute other attribute values during app creation. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
 
- serviceType stringUrn 
- (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- serviceType stringVersion 
- (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- showIn booleanMy Apps 
- (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- signonPolicy DomainsApp Signon Policy 
- (Updatable) Sign-on Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- 
DomainsApp Tag[] 
- (Updatable) A list of tags on this resource. - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- termsOf stringService Url 
- (Updatable) Terms of Service URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- termsOf DomainsUse App Terms Of Use 
- (Updatable) Terms Of Use. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trustPolicies DomainsApp Trust Policy[] 
- (Updatable) Trust Policies. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trustScope string
- (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- 
DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags 
- (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcsApp DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App 
- (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterpriseApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App 
- (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionformFill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App 
- (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionformFill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template 
- (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberosRealm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App 
- (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedappApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App 
- (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloudService DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopcService DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradiusApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestableApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App 
- (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsamlService DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App 
- (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionwebTier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App 
- (Updatable) WebTier Policy
- based_on_ Domainstemplate App Based On Template Args 
- (Updatable) Application template on which the application is based. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
 
- display_name str
- (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
 
- idcs_endpoint str
- The basic endpoint for the identity domain
- schemas Sequence[str]
- (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- access_token_ intexpiry 
- (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- active bool
- (Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- alias_apps Sequence[DomainsApp Alias App Args] 
- (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- all_url_ boolschemes_ allowed 
- (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allow_access_ boolcontrol 
- (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allow_offline bool
- (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowed_grants Sequence[str]
- (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowed_operations Sequence[str]
- (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowed_scopes Sequence[DomainsApp Allowed Scope Args] 
- (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- 
Sequence[DomainsApp Allowed Tag Args] 
- (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access. - Added In: 17.4.6 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- app_icon str
- (Updatable) Application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- app_signon_ Domainspolicy App App Signon Policy Args 
- (Updatable) App Sign-on Policy. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- app_thumbnail str
- (Updatable) Application thumbnail. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- apps_network_ Sequence[Domainsperimeters App Apps Network Perimeter Args] 
- (Updatable) Network Perimeter - Added In: 2010242156 - SCIM++ Properties: - idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- as_opc_ Domainsservice App As Opc Service Args 
- (Updatable) OPCService facet of the application. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- attr_rendering_ Sequence[Domainsmetadatas App Attr Rendering Metadata Args] 
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- attribute_sets Sequence[str]
- (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes str
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience str
- (Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- str
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- bypass_consent bool
- (Updatable) If true, indicates that consent should be skipped for all scopes - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- certificates
Sequence[DomainsApp Certificate Args] 
- (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- client_ip_ strchecking 
- (Updatable) Network Perimeters checking mode - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- client_type str
- (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- contact_email_ straddress 
- (Updatable) Contact Email Address - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- delegated_service_ Sequence[str]names 
- (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials - Added In: 2207040824 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- description str
- (Updatable) Description of the application. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- disable_kmsi_ booltoken_ authentication 
- (Updatable) Indicates whether the application is allowed to be access using kmsi token. - Added In: 2111190457 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- error_page_ strurl 
- (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- force_delete bool
- home_page_ strurl 
- (Updatable) Home Page URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icon str
- (Updatable) URL of application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- id_token_ strenc_ algo 
- (Updatable) Encryption Alogrithm to use for encrypting ID token. - Added In: 2010242156 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- identity_providers Sequence[DomainsApp Identity Provider Args] 
- (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
 
- idp_policy DomainsApp Idp Policy Args 
- (Updatable) IDP Policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- is_alias_ boolapp 
- If true, this App is an AliasApp and it cannot be granted to an end-user directly. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- is_enterprise_ boolapp 
- (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_form_ boolfill 
- (Updatable) If true, this application acts as FormFill Application - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_kerberos_ boolrealm 
- (Updatable) If true, indicates that this App supports Kerberos Authentication - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_login_ booltarget 
- (Updatable) If true, this App allows runtime services to log end users into this App automatically. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_mobile_ booltarget 
- (Updatable) If true, indicates that the App should be visible in each end-user's mobile application. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_multicloud_ boolservice_ app 
- (Updatable) If true, indicates the app is used for multicloud service integration. - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_oauth_ boolclient 
- (Updatable) If true, this application acts as an OAuth Client - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_oauth_ boolresource 
- (Updatable) If true, indicates that this application acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_obligation_ boolcapable 
- (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_radius_ boolapp 
- (Updatable) If true, this application acts as an Radius App - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_saml_ boolservice_ provider 
- (Updatable) If true, then this App acts as a SAML Service Provider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_unmanaged_ boolapp 
- If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_web_ booltier_ policy 
- (Updatable) If true, the webtier policy is active - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- landing_page_ strurl 
- (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- linking_callback_ strurl 
- (Updatable) This attribute specifies the callback URL for the social linking operation. - Added In: 18.2.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- login_mechanism str
- (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- login_page_ strurl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logout_page_ strurl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logout_uri str
- (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name str
- Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- ocid str
- (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
 
- post_logout_ Sequence[str]redirect_ uris 
- (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- privacy_policy_ strurl 
- (Updatable) Privacy Policy URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- product_logo_ strurl 
- (Updatable) Application Logo URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- product_name str
- (Updatable) Product Name - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- protectable_secondary_ Sequence[Domainsaudiences App Protectable Secondary Audience Args] 
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- radius_policy DomainsApp Radius Policy Args 
- (Updatable) RADIUS Policy assigned to this application. - Added In: 2209070044 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- redirect_uris Sequence[str]
- (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows). - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- refresh_token_ intexpiry 
- (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- resource_type_ strschema_ version 
- (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- saml_service_ Domainsprovider App Saml Service Provider Args 
- (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- scopes
Sequence[DomainsApp Scope Args] 
- (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- secondary_audiences Sequence[str]
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Deprecated Since: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- service_params Sequence[DomainsApp Service Param Args] 
- (Updatable) Custom attribute that is required to compute other attribute values during app creation. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
 
- service_type_ strurn 
- (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- service_type_ strversion 
- (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- show_in_ boolmy_ apps 
- (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- signon_policy DomainsApp Signon Policy Args 
- (Updatable) Sign-on Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- 
Sequence[DomainsApp Tag Args] 
- (Updatable) A list of tags on this resource. - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- terms_of_ strservice_ url 
- (Updatable) Terms of Service URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- terms_of_ Domainsuse App Terms Of Use Args 
- (Updatable) Terms Of Use. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trust_policies Sequence[DomainsApp Trust Policy Args] 
- (Updatable) Trust Policies. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trust_scope str
- (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- 
DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Args 
- (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcs_app DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Args 
- (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterprise_app_ Domainsapp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Args 
- (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionform_fill_ Domainsapp_ app App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Args 
- (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionform_fill_ Domainsapp_ template_ app_ template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Args 
- (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberos_realm_ Domainsapp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App Args 
- (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedapp_app DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Args 
- (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloud_service_ Domainsapp_ app App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App Args 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopc_service_ Domainsapp App Urnietfparamsscimschemasoracleidcsextensionopc Service App Args 
- (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradius_app_ Domainsapp App Urnietfparamsscimschemasoracleidcsextensionradius App App Args 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestable_app DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App Args 
- (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsaml_service_ Domainsprovider_ app App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Args 
- (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionweb_tier_ Domainspolicy_ app App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App Args 
- (Updatable) WebTier Policy
- basedOn Property MapTemplate 
- (Updatable) Application template on which the application is based. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
 
- displayName String
- (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
 
- idcsEndpoint String
- The basic endpoint for the identity domain
- schemas List<String>
- (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- accessToken NumberExpiry 
- (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- active Boolean
- (Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- aliasApps List<Property Map>
- (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- allUrl BooleanSchemes Allowed 
- (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowAccess BooleanControl 
- (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowOffline Boolean
- (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowedGrants List<String>
- (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowedOperations List<String>
- (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowedScopes List<Property Map>
- (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- List<Property Map>
- (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access. - Added In: 17.4.6 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- appIcon String
- (Updatable) Application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- appSignon Property MapPolicy 
- (Updatable) App Sign-on Policy. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- appThumbnail String
- (Updatable) Application thumbnail. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- appsNetwork List<Property Map>Perimeters 
- (Updatable) Network Perimeter - Added In: 2010242156 - SCIM++ Properties: - idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- asOpc Property MapService 
- (Updatable) OPCService facet of the application. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- attrRendering List<Property Map>Metadatas 
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- attributeSets List<String>
- (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes String
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience String
- (Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- String
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- bypassConsent Boolean
- (Updatable) If true, indicates that consent should be skipped for all scopes - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- certificates List<Property Map>
- (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- clientIp StringChecking 
- (Updatable) Network Perimeters checking mode - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- clientType String
- (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- contactEmail StringAddress 
- (Updatable) Contact Email Address - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- delegatedService List<String>Names 
- (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials - Added In: 2207040824 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- description String
- (Updatable) Description of the application. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- disableKmsi BooleanToken Authentication 
- (Updatable) Indicates whether the application is allowed to be access using kmsi token. - Added In: 2111190457 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- errorPage StringUrl 
- (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- forceDelete Boolean
- homePage StringUrl 
- (Updatable) Home Page URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icon String
- (Updatable) URL of application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- idToken StringEnc Algo 
- (Updatable) Encryption Alogrithm to use for encrypting ID token. - Added In: 2010242156 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- identityProviders List<Property Map>
- (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
 
- idpPolicy Property Map
- (Updatable) IDP Policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- isAlias BooleanApp 
- If true, this App is an AliasApp and it cannot be granted to an end-user directly. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- isEnterprise BooleanApp 
- (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isForm BooleanFill 
- (Updatable) If true, this application acts as FormFill Application - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isKerberos BooleanRealm 
- (Updatable) If true, indicates that this App supports Kerberos Authentication - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isLogin BooleanTarget 
- (Updatable) If true, this App allows runtime services to log end users into this App automatically. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isMobile BooleanTarget 
- (Updatable) If true, indicates that the App should be visible in each end-user's mobile application. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isMulticloud BooleanService App 
- (Updatable) If true, indicates the app is used for multicloud service integration. - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOauth BooleanClient 
- (Updatable) If true, this application acts as an OAuth Client - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOauth BooleanResource 
- (Updatable) If true, indicates that this application acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isObligation BooleanCapable 
- (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isRadius BooleanApp 
- (Updatable) If true, this application acts as an Radius App - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isSaml BooleanService Provider 
- (Updatable) If true, then this App acts as a SAML Service Provider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isUnmanaged BooleanApp 
- If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isWeb BooleanTier Policy 
- (Updatable) If true, the webtier policy is active - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- landingPage StringUrl 
- (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- linkingCallback StringUrl 
- (Updatable) This attribute specifies the callback URL for the social linking operation. - Added In: 18.2.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- loginMechanism String
- (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- loginPage StringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutPage StringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutUri String
- (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name String
- Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- ocid String
- (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
 
- postLogout List<String>Redirect Uris 
- (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- privacyPolicy StringUrl 
- (Updatable) Privacy Policy URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- productLogo StringUrl 
- (Updatable) Application Logo URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- productName String
- (Updatable) Product Name - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- protectableSecondary List<Property Map>Audiences 
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- radiusPolicy Property Map
- (Updatable) RADIUS Policy assigned to this application. - Added In: 2209070044 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- redirectUris List<String>
- (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows). - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- refreshToken NumberExpiry 
- (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- resourceType StringSchema Version 
- (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- samlService Property MapProvider 
- (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- scopes List<Property Map>
- (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- secondaryAudiences List<String>
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Deprecated Since: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- serviceParams List<Property Map>
- (Updatable) Custom attribute that is required to compute other attribute values during app creation. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
 
- serviceType StringUrn 
- (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- serviceType StringVersion 
- (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- showIn BooleanMy Apps 
- (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- signonPolicy Property Map
- (Updatable) Sign-on Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- List<Property Map>
- (Updatable) A list of tags on this resource. - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- termsOf StringService Url 
- (Updatable) Terms of Service URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- termsOf Property MapUse 
- (Updatable) Terms Of Use. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trustPolicies List<Property Map>
- (Updatable) Trust Policies. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trustScope String
- (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Property Map
- (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcsApp Property Map
- (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterpriseApp Property MapApp 
- (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionformFill Property MapApp App 
- (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionformFill Property MapApp Template App Template 
- (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberosRealm Property MapApp 
- (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedappApp Property Map
- (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloudService Property MapApp App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopcService Property MapApp 
- (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradiusApp Property MapApp 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestableApp Property Map
- (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsamlService Property MapProvider App 
- (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionwebTier Property MapPolicy App 
- (Updatable) WebTier Policy
Outputs
All input properties are implicitly available as output properties. Additionally, the DomainsApp resource produces the following output properties:
- Accounts
List<DomainsApp Account> 
- (Updatable) Accounts of App - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- AdminRoles List<DomainsApp Admin Role> 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- CallbackService stringUrl 
- (Updatable) Callback Service URL - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ClientSecret string
- (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- CloudControl List<DomainsProperties App Cloud Control Property> 
- (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App. - Added In: 18.4.2 - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- CompartmentOcid string
- (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DeleteIn boolProgress 
- (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- DomainOcid string
- (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- EditableAttributes List<DomainsApp Editable Attribute> 
- (Updatable) App attributes editable by subject - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- GrantedApp List<DomainsRoles App Granted App Role> 
- (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- Grants
List<DomainsApp Grant> 
- (Updatable) Grants assigned to the app - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- HashedClient stringSecret 
- (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App - Added In: 2106240046 - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- Id string
- The provider-assigned unique ID for this managed resource.
- IdcsCreated List<DomainsBies App Idcs Created By> 
- (Updatable) The User or App who created the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
 
- IdcsLast List<DomainsModified Bies App Idcs Last Modified By> 
- (Updatable) The User or App who modified the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
 
- IdcsLast stringUpgraded In Release 
- (Updatable) The release number when the resource was upgraded. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- IdcsPrevented List<string>Operations 
- (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- Infrastructure bool
- (Updatable) If true, this App is an internal infrastructure App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsDatabase boolService 
- (Updatable) If true, this application acts as database service Application - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
 
- IsManaged boolApp 
- (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOpc boolService 
- (Updatable) If true, this application is an Oracle Public Cloud service-instance. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Metas
List<DomainsApp Meta> 
- (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
 
- MeterAs boolOpc Service 
- (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- Migrated bool
- (Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- ReadyTo boolUpgrade 
- (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- TenancyOcid string
- (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- UserRoles List<DomainsApp User Role> 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- Accounts
[]DomainsApp Account 
- (Updatable) Accounts of App - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- AdminRoles []DomainsApp Admin Role 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- CallbackService stringUrl 
- (Updatable) Callback Service URL - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ClientSecret string
- (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- CloudControl []DomainsProperties App Cloud Control Property 
- (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App. - Added In: 18.4.2 - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- CompartmentOcid string
- (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DeleteIn boolProgress 
- (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- DomainOcid string
- (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- EditableAttributes []DomainsApp Editable Attribute 
- (Updatable) App attributes editable by subject - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- GrantedApp []DomainsRoles App Granted App Role 
- (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- Grants
[]DomainsApp Grant 
- (Updatable) Grants assigned to the app - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- HashedClient stringSecret 
- (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App - Added In: 2106240046 - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- Id string
- The provider-assigned unique ID for this managed resource.
- IdcsCreated []DomainsBies App Idcs Created By 
- (Updatable) The User or App who created the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
 
- IdcsLast []DomainsModified Bies App Idcs Last Modified By 
- (Updatable) The User or App who modified the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
 
- IdcsLast stringUpgraded In Release 
- (Updatable) The release number when the resource was upgraded. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- IdcsPrevented []stringOperations 
- (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- Infrastructure bool
- (Updatable) If true, this App is an internal infrastructure App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsDatabase boolService 
- (Updatable) If true, this application acts as database service Application - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
 
- IsManaged boolApp 
- (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOpc boolService 
- (Updatable) If true, this application is an Oracle Public Cloud service-instance. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Metas
[]DomainsApp Meta 
- (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
 
- MeterAs boolOpc Service 
- (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- Migrated bool
- (Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- ReadyTo boolUpgrade 
- (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- TenancyOcid string
- (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- UserRoles []DomainsApp User Role 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- accounts
List<DomainsApp Account> 
- (Updatable) Accounts of App - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- adminRoles List<DomainsApp Admin Role> 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- callbackService StringUrl 
- (Updatable) Callback Service URL - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- clientSecret String
- (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- cloudControl List<DomainsProperties App Cloud Control Property> 
- (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App. - Added In: 18.4.2 - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- compartmentOcid String
- (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- deleteIn BooleanProgress 
- (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- domainOcid String
- (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- editableAttributes List<DomainsApp Editable Attribute> 
- (Updatable) App attributes editable by subject - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- grantedApp List<DomainsRoles App Granted App Role> 
- (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- grants
List<DomainsApp Grant> 
- (Updatable) Grants assigned to the app - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- hashedClient StringSecret 
- (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App - Added In: 2106240046 - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- id String
- The provider-assigned unique ID for this managed resource.
- idcsCreated List<DomainsBies App Idcs Created By> 
- (Updatable) The User or App who created the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
 
- idcsLast List<DomainsModified Bies App Idcs Last Modified By> 
- (Updatable) The User or App who modified the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
 
- idcsLast StringUpgraded In Release 
- (Updatable) The release number when the resource was upgraded. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- idcsPrevented List<String>Operations 
- (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- infrastructure Boolean
- (Updatable) If true, this App is an internal infrastructure App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isDatabase BooleanService 
- (Updatable) If true, this application acts as database service Application - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
 
- isManaged BooleanApp 
- (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOpc BooleanService 
- (Updatable) If true, this application is an Oracle Public Cloud service-instance. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- metas
List<DomainsApp Meta> 
- (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
 
- meterAs BooleanOpc Service 
- (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- migrated Boolean
- (Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- readyTo BooleanUpgrade 
- (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- tenancyOcid String
- (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- userRoles List<DomainsApp User Role> 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- accounts
DomainsApp Account[] 
- (Updatable) Accounts of App - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- adminRoles DomainsApp Admin Role[] 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- callbackService stringUrl 
- (Updatable) Callback Service URL - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- clientSecret string
- (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- cloudControl DomainsProperties App Cloud Control Property[] 
- (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App. - Added In: 18.4.2 - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- compartmentOcid string
- (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- deleteIn booleanProgress 
- (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- domainOcid string
- (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- editableAttributes DomainsApp Editable Attribute[] 
- (Updatable) App attributes editable by subject - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- grantedApp DomainsRoles App Granted App Role[] 
- (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- grants
DomainsApp Grant[] 
- (Updatable) Grants assigned to the app - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- hashedClient stringSecret 
- (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App - Added In: 2106240046 - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- id string
- The provider-assigned unique ID for this managed resource.
- idcsCreated DomainsBies App Idcs Created By[] 
- (Updatable) The User or App who created the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
 
- idcsLast DomainsModified Bies App Idcs Last Modified By[] 
- (Updatable) The User or App who modified the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
 
- idcsLast stringUpgraded In Release 
- (Updatable) The release number when the resource was upgraded. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- idcsPrevented string[]Operations 
- (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- infrastructure boolean
- (Updatable) If true, this App is an internal infrastructure App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isDatabase booleanService 
- (Updatable) If true, this application acts as database service Application - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
 
- isManaged booleanApp 
- (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOpc booleanService 
- (Updatable) If true, this application is an Oracle Public Cloud service-instance. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- metas
DomainsApp Meta[] 
- (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
 
- meterAs booleanOpc Service 
- (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- migrated boolean
- (Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- readyTo booleanUpgrade 
- (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- tenancyOcid string
- (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- userRoles DomainsApp User Role[] 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- accounts
Sequence[DomainsApp Account] 
- (Updatable) Accounts of App - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- admin_roles Sequence[DomainsApp Admin Role] 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- callback_service_ strurl 
- (Updatable) Callback Service URL - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- client_secret str
- (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- cloud_control_ Sequence[Domainsproperties App Cloud Control Property] 
- (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App. - Added In: 18.4.2 - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- compartment_ocid str
- (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- delete_in_ boolprogress 
- (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- domain_ocid str
- (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- editable_attributes Sequence[DomainsApp Editable Attribute] 
- (Updatable) App attributes editable by subject - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- granted_app_ Sequence[Domainsroles App Granted App Role] 
- (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- grants
Sequence[DomainsApp Grant] 
- (Updatable) Grants assigned to the app - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- hashed_client_ strsecret 
- (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App - Added In: 2106240046 - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- id str
- The provider-assigned unique ID for this managed resource.
- idcs_created_ Sequence[Domainsbies App Idcs Created By] 
- (Updatable) The User or App who created the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
 
- idcs_last_ Sequence[Domainsmodified_ bies App Idcs Last Modified By] 
- (Updatable) The User or App who modified the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
 
- idcs_last_ strupgraded_ in_ release 
- (Updatable) The release number when the resource was upgraded. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- idcs_prevented_ Sequence[str]operations 
- (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- infrastructure bool
- (Updatable) If true, this App is an internal infrastructure App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_database_ boolservice 
- (Updatable) If true, this application acts as database service Application - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
 
- is_managed_ boolapp 
- (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_opc_ boolservice 
- (Updatable) If true, this application is an Oracle Public Cloud service-instance. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- metas
Sequence[DomainsApp Meta] 
- (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
 
- meter_as_ boolopc_ service 
- (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- migrated bool
- (Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- ready_to_ boolupgrade 
- (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- tenancy_ocid str
- (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- user_roles Sequence[DomainsApp User Role] 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- accounts List<Property Map>
- (Updatable) Accounts of App - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- adminRoles List<Property Map>
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- callbackService StringUrl 
- (Updatable) Callback Service URL - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- clientSecret String
- (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- cloudControl List<Property Map>Properties 
- (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App. - Added In: 18.4.2 - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- compartmentOcid String
- (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- deleteIn BooleanProgress 
- (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- domainOcid String
- (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- editableAttributes List<Property Map>
- (Updatable) App attributes editable by subject - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- grantedApp List<Property Map>Roles 
- (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- grants List<Property Map>
- (Updatable) Grants assigned to the app - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- hashedClient StringSecret 
- (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App - Added In: 2106240046 - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- id String
- The provider-assigned unique ID for this managed resource.
- idcsCreated List<Property Map>Bies 
- (Updatable) The User or App who created the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
 
- idcsLast List<Property Map>Modified Bies 
- (Updatable) The User or App who modified the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
 
- idcsLast StringUpgraded In Release 
- (Updatable) The release number when the resource was upgraded. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- idcsPrevented List<String>Operations 
- (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- infrastructure Boolean
- (Updatable) If true, this App is an internal infrastructure App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isDatabase BooleanService 
- (Updatable) If true, this application acts as database service Application - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
 
- isManaged BooleanApp 
- (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOpc BooleanService 
- (Updatable) If true, this application is an Oracle Public Cloud service-instance. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- metas List<Property Map>
- (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
 
- meterAs BooleanOpc Service 
- (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- migrated Boolean
- (Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- readyTo BooleanUpgrade 
- (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- tenancyOcid String
- (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- userRoles List<Property Map>
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
Look up Existing DomainsApp Resource
Get an existing DomainsApp resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
public static get(name: string, id: Input<ID>, state?: DomainsAppState, opts?: CustomResourceOptions): DomainsApp@staticmethod
def get(resource_name: str,
        id: str,
        opts: Optional[ResourceOptions] = None,
        access_token_expiry: Optional[int] = None,
        accounts: Optional[Sequence[DomainsAppAccountArgs]] = None,
        active: Optional[bool] = None,
        admin_roles: Optional[Sequence[DomainsAppAdminRoleArgs]] = None,
        alias_apps: Optional[Sequence[DomainsAppAliasAppArgs]] = None,
        all_url_schemes_allowed: Optional[bool] = None,
        allow_access_control: Optional[bool] = None,
        allow_offline: Optional[bool] = None,
        allowed_grants: Optional[Sequence[str]] = None,
        allowed_operations: Optional[Sequence[str]] = None,
        allowed_scopes: Optional[Sequence[DomainsAppAllowedScopeArgs]] = None,
        allowed_tags: Optional[Sequence[DomainsAppAllowedTagArgs]] = None,
        app_icon: Optional[str] = None,
        app_signon_policy: Optional[DomainsAppAppSignonPolicyArgs] = None,
        app_thumbnail: Optional[str] = None,
        apps_network_perimeters: Optional[Sequence[DomainsAppAppsNetworkPerimeterArgs]] = None,
        as_opc_service: Optional[DomainsAppAsOpcServiceArgs] = None,
        attr_rendering_metadatas: Optional[Sequence[DomainsAppAttrRenderingMetadataArgs]] = None,
        attribute_sets: Optional[Sequence[str]] = None,
        attributes: Optional[str] = None,
        audience: Optional[str] = None,
        authorization: Optional[str] = None,
        based_on_template: Optional[DomainsAppBasedOnTemplateArgs] = None,
        bypass_consent: Optional[bool] = None,
        callback_service_url: Optional[str] = None,
        certificates: Optional[Sequence[DomainsAppCertificateArgs]] = None,
        client_ip_checking: Optional[str] = None,
        client_secret: Optional[str] = None,
        client_type: Optional[str] = None,
        cloud_control_properties: Optional[Sequence[DomainsAppCloudControlPropertyArgs]] = None,
        compartment_ocid: Optional[str] = None,
        contact_email_address: Optional[str] = None,
        delegated_service_names: Optional[Sequence[str]] = None,
        delete_in_progress: Optional[bool] = None,
        description: Optional[str] = None,
        disable_kmsi_token_authentication: Optional[bool] = None,
        display_name: Optional[str] = None,
        domain_ocid: Optional[str] = None,
        editable_attributes: Optional[Sequence[DomainsAppEditableAttributeArgs]] = None,
        error_page_url: Optional[str] = None,
        force_delete: Optional[bool] = None,
        granted_app_roles: Optional[Sequence[DomainsAppGrantedAppRoleArgs]] = None,
        grants: Optional[Sequence[DomainsAppGrantArgs]] = None,
        hashed_client_secret: Optional[str] = None,
        home_page_url: Optional[str] = None,
        icon: Optional[str] = None,
        id_token_enc_algo: Optional[str] = None,
        idcs_created_bies: Optional[Sequence[DomainsAppIdcsCreatedByArgs]] = None,
        idcs_endpoint: Optional[str] = None,
        idcs_last_modified_bies: Optional[Sequence[DomainsAppIdcsLastModifiedByArgs]] = None,
        idcs_last_upgraded_in_release: Optional[str] = None,
        idcs_prevented_operations: Optional[Sequence[str]] = None,
        identity_providers: Optional[Sequence[DomainsAppIdentityProviderArgs]] = None,
        idp_policy: Optional[DomainsAppIdpPolicyArgs] = None,
        infrastructure: Optional[bool] = None,
        is_alias_app: Optional[bool] = None,
        is_database_service: Optional[bool] = None,
        is_enterprise_app: Optional[bool] = None,
        is_form_fill: Optional[bool] = None,
        is_kerberos_realm: Optional[bool] = None,
        is_login_target: Optional[bool] = None,
        is_managed_app: Optional[bool] = None,
        is_mobile_target: Optional[bool] = None,
        is_multicloud_service_app: Optional[bool] = None,
        is_oauth_client: Optional[bool] = None,
        is_oauth_resource: Optional[bool] = None,
        is_obligation_capable: Optional[bool] = None,
        is_opc_service: Optional[bool] = None,
        is_radius_app: Optional[bool] = None,
        is_saml_service_provider: Optional[bool] = None,
        is_unmanaged_app: Optional[bool] = None,
        is_web_tier_policy: Optional[bool] = None,
        landing_page_url: Optional[str] = None,
        linking_callback_url: Optional[str] = None,
        login_mechanism: Optional[str] = None,
        login_page_url: Optional[str] = None,
        logout_page_url: Optional[str] = None,
        logout_uri: Optional[str] = None,
        metas: Optional[Sequence[DomainsAppMetaArgs]] = None,
        meter_as_opc_service: Optional[bool] = None,
        migrated: Optional[bool] = None,
        name: Optional[str] = None,
        ocid: Optional[str] = None,
        post_logout_redirect_uris: Optional[Sequence[str]] = None,
        privacy_policy_url: Optional[str] = None,
        product_logo_url: Optional[str] = None,
        product_name: Optional[str] = None,
        protectable_secondary_audiences: Optional[Sequence[DomainsAppProtectableSecondaryAudienceArgs]] = None,
        radius_policy: Optional[DomainsAppRadiusPolicyArgs] = None,
        ready_to_upgrade: Optional[bool] = None,
        redirect_uris: Optional[Sequence[str]] = None,
        refresh_token_expiry: Optional[int] = None,
        resource_type_schema_version: Optional[str] = None,
        saml_service_provider: Optional[DomainsAppSamlServiceProviderArgs] = None,
        schemas: Optional[Sequence[str]] = None,
        scopes: Optional[Sequence[DomainsAppScopeArgs]] = None,
        secondary_audiences: Optional[Sequence[str]] = None,
        service_params: Optional[Sequence[DomainsAppServiceParamArgs]] = None,
        service_type_urn: Optional[str] = None,
        service_type_version: Optional[str] = None,
        show_in_my_apps: Optional[bool] = None,
        signon_policy: Optional[DomainsAppSignonPolicyArgs] = None,
        tags: Optional[Sequence[DomainsAppTagArgs]] = None,
        tenancy_ocid: Optional[str] = None,
        terms_of_service_url: Optional[str] = None,
        terms_of_use: Optional[DomainsAppTermsOfUseArgs] = None,
        trust_policies: Optional[Sequence[DomainsAppTrustPolicyArgs]] = None,
        trust_scope: Optional[str] = None,
        urnietfparamsscimschemasoracleidcsextension_oci_tags: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs] = None,
        urnietfparamsscimschemasoracleidcsextensiondbcs_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppArgs] = None,
        urnietfparamsscimschemasoracleidcsextensionenterprise_app_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppArgs] = None,
        urnietfparamsscimschemasoracleidcsextensionform_fill_app_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppArgs] = None,
        urnietfparamsscimschemasoracleidcsextensionform_fill_app_template_app_template: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateArgs] = None,
        urnietfparamsscimschemasoracleidcsextensionkerberos_realm_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppArgs] = None,
        urnietfparamsscimschemasoracleidcsextensionmanagedapp_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppArgs] = None,
        urnietfparamsscimschemasoracleidcsextensionmulticloud_service_app_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppArgs] = None,
        urnietfparamsscimschemasoracleidcsextensionopc_service_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceAppArgs] = None,
        urnietfparamsscimschemasoracleidcsextensionradius_app_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppArgs] = None,
        urnietfparamsscimschemasoracleidcsextensionrequestable_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableAppArgs] = None,
        urnietfparamsscimschemasoracleidcsextensionsaml_service_provider_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppArgs] = None,
        urnietfparamsscimschemasoracleidcsextensionweb_tier_policy_app: Optional[DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppArgs] = None,
        user_roles: Optional[Sequence[DomainsAppUserRoleArgs]] = None) -> DomainsAppfunc GetDomainsApp(ctx *Context, name string, id IDInput, state *DomainsAppState, opts ...ResourceOption) (*DomainsApp, error)public static DomainsApp Get(string name, Input<string> id, DomainsAppState? state, CustomResourceOptions? opts = null)public static DomainsApp get(String name, Output<String> id, DomainsAppState state, CustomResourceOptions options)resources:  _:    type: oci:Identity:DomainsApp    get:      id: ${id}- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- resource_name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- AccessToken intExpiry 
- (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- Accounts
List<DomainsApp Account> 
- (Updatable) Accounts of App - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- Active bool
- (Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AdminRoles List<DomainsApp Admin Role> 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- AliasApps List<DomainsApp Alias App> 
- (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- AllUrl boolSchemes Allowed 
- (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AllowAccess boolControl 
- (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AllowOffline bool
- (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AllowedGrants List<string>
- (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- AllowedOperations List<string>
- (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- AllowedScopes List<DomainsApp Allowed Scope> 
- (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- 
List<DomainsApp Allowed Tag> 
- (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access. - Added In: 17.4.6 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- AppIcon string
- (Updatable) Application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- AppSignon DomainsPolicy App App Signon Policy 
- (Updatable) App Sign-on Policy. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AppThumbnail string
- (Updatable) Application thumbnail. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- AppsNetwork List<DomainsPerimeters App Apps Network Perimeter> 
- (Updatable) Network Perimeter - Added In: 2010242156 - SCIM++ Properties: - idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AsOpc DomainsService App As Opc Service 
- (Updatable) OPCService facet of the application. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AttrRendering List<DomainsMetadatas App Attr Rendering Metadata> 
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- AttributeSets List<string>
- (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- Attributes string
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- Audience string
- (Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- string
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- BasedOn DomainsTemplate App Based On Template 
- (Updatable) Application template on which the application is based. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
 
- BypassConsent bool
- (Updatable) If true, indicates that consent should be skipped for all scopes - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- CallbackService stringUrl 
- (Updatable) Callback Service URL - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Certificates
List<DomainsApp Certificate> 
- (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- ClientIp stringChecking 
- (Updatable) Network Perimeters checking mode - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ClientSecret string
- (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ClientType string
- (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- CloudControl List<DomainsProperties App Cloud Control Property> 
- (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App. - Added In: 18.4.2 - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- CompartmentOcid string
- (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ContactEmail stringAddress 
- (Updatable) Contact Email Address - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DelegatedService List<string>Names 
- (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials - Added In: 2207040824 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DeleteIn boolProgress 
- (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Description string
- (Updatable) Description of the application. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DisableKmsi boolToken Authentication 
- (Updatable) Indicates whether the application is allowed to be access using kmsi token. - Added In: 2111190457 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- DisplayName string
- (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
 
- DomainOcid string
- (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- EditableAttributes List<DomainsApp Editable Attribute> 
- (Updatable) App attributes editable by subject - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- ErrorPage stringUrl 
- (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ForceDelete bool
- GrantedApp List<DomainsRoles App Granted App Role> 
- (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- Grants
List<DomainsApp Grant> 
- (Updatable) Grants assigned to the app - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- HashedClient stringSecret 
- (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App - Added In: 2106240046 - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- HomePage stringUrl 
- (Updatable) Home Page URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Icon string
- (Updatable) URL of application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- IdToken stringEnc Algo 
- (Updatable) Encryption Alogrithm to use for encrypting ID token. - Added In: 2010242156 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- IdcsCreated List<DomainsBies App Idcs Created By> 
- (Updatable) The User or App who created the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
 
- IdcsEndpoint string
- The basic endpoint for the identity domain
- IdcsLast List<DomainsModified Bies App Idcs Last Modified By> 
- (Updatable) The User or App who modified the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
 
- IdcsLast stringUpgraded In Release 
- (Updatable) The release number when the resource was upgraded. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- IdcsPrevented List<string>Operations 
- (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- IdentityProviders List<DomainsApp Identity Provider> 
- (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
 
- IdpPolicy DomainsApp Idp Policy 
- (Updatable) IDP Policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- Infrastructure bool
- (Updatable) If true, this App is an internal infrastructure App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsAlias boolApp 
- If true, this App is an AliasApp and it cannot be granted to an end-user directly. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- IsDatabase boolService 
- (Updatable) If true, this application acts as database service Application - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
 
- IsEnterprise boolApp 
- (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsForm boolFill 
- (Updatable) If true, this application acts as FormFill Application - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsKerberos boolRealm 
- (Updatable) If true, indicates that this App supports Kerberos Authentication - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsLogin boolTarget 
- (Updatable) If true, this App allows runtime services to log end users into this App automatically. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsManaged boolApp 
- (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsMobile boolTarget 
- (Updatable) If true, indicates that the App should be visible in each end-user's mobile application. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsMulticloud boolService App 
- (Updatable) If true, indicates the app is used for multicloud service integration. - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOauth boolClient 
- (Updatable) If true, this application acts as an OAuth Client - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOauth boolResource 
- (Updatable) If true, indicates that this application acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsObligation boolCapable 
- (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOpc boolService 
- (Updatable) If true, this application is an Oracle Public Cloud service-instance. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsRadius boolApp 
- (Updatable) If true, this application acts as an Radius App - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsSaml boolService Provider 
- (Updatable) If true, then this App acts as a SAML Service Provider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsUnmanaged boolApp 
- If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsWeb boolTier Policy 
- (Updatable) If true, the webtier policy is active - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- LandingPage stringUrl 
- (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LinkingCallback stringUrl 
- (Updatable) This attribute specifies the callback URL for the social linking operation. - Added In: 18.2.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LoginMechanism string
- (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LoginPage stringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LogoutPage stringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LogoutUri string
- (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Metas
List<DomainsApp Meta> 
- (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
 
- MeterAs boolOpc Service 
- (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- Migrated bool
- (Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Name string
- Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- Ocid string
- (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
 
- PostLogout List<string>Redirect Uris 
- (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- PrivacyPolicy stringUrl 
- (Updatable) Privacy Policy URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ProductLogo stringUrl 
- (Updatable) Application Logo URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ProductName string
- (Updatable) Product Name - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ProtectableSecondary List<DomainsAudiences App Protectable Secondary Audience> 
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- RadiusPolicy DomainsApp Radius Policy 
- (Updatable) RADIUS Policy assigned to this application. - Added In: 2209070044 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- ReadyTo boolUpgrade 
- (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- RedirectUris List<string>
- (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows). - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- RefreshToken intExpiry 
- (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- ResourceType stringSchema Version 
- (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- SamlService DomainsProvider App Saml Service Provider 
- (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- Schemas List<string>
- (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Scopes
List<DomainsApp Scope> 
- (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- SecondaryAudiences List<string>
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Deprecated Since: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ServiceParams List<DomainsApp Service Param> 
- (Updatable) Custom attribute that is required to compute other attribute values during app creation. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
 
- ServiceType stringUrn 
- (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ServiceType stringVersion 
- (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ShowIn boolMy Apps 
- (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- SignonPolicy DomainsApp Signon Policy 
- (Updatable) Sign-on Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- 
List<DomainsApp Tag> 
- (Updatable) A list of tags on this resource. - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- TenancyOcid string
- (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- TermsOf stringService Url 
- (Updatable) Terms of Service URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- TermsOf DomainsUse App Terms Of Use 
- (Updatable) Terms Of Use. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- TrustPolicies List<DomainsApp Trust Policy> 
- (Updatable) Trust Policies. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- TrustScope string
- (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- 
DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags 
- (Updatable) Oracle Cloud Infrastructure Tags.
- UrnietfparamsscimschemasoracleidcsextensiondbcsApp DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App 
- (Updatable) This extension provides attributes for database service facet of an App
- UrnietfparamsscimschemasoracleidcsextensionenterpriseApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App 
- (Updatable) This extension defines the Enterprise App related attributes.
- UrnietfparamsscimschemasoracleidcsextensionformFill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App 
- (Updatable) This extension provides attributes for Form-Fill facet of App
- UrnietfparamsscimschemasoracleidcsextensionformFill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template 
- (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- UrnietfparamsscimschemasoracleidcsextensionkerberosRealm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App 
- (Updatable) Kerberos Realm
- UrnietfparamsscimschemasoracleidcsextensionmanagedappApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App 
- (Updatable) Managed App
- UrnietfparamsscimschemasoracleidcsextensionmulticloudService DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- UrnietfparamsscimschemasoracleidcsextensionopcService DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- UrnietfparamsscimschemasoracleidcsextensionradiusApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- UrnietfparamsscimschemasoracleidcsextensionrequestableApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App 
- (Updatable) Requestable App
- UrnietfparamsscimschemasoracleidcsextensionsamlService DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App 
- (Updatable) This extension defines attributes related to the Service Providers configuration.
- UrnietfparamsscimschemasoracleidcsextensionwebTier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App 
- (Updatable) WebTier Policy
- UserRoles List<DomainsApp User Role> 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- AccessToken intExpiry 
- (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- Accounts
[]DomainsApp Account Args 
- (Updatable) Accounts of App - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- Active bool
- (Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AdminRoles []DomainsApp Admin Role Args 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- AliasApps []DomainsApp Alias App Args 
- (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- AllUrl boolSchemes Allowed 
- (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AllowAccess boolControl 
- (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AllowOffline bool
- (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AllowedGrants []string
- (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- AllowedOperations []string
- (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- AllowedScopes []DomainsApp Allowed Scope Args 
- (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- 
[]DomainsApp Allowed Tag Args 
- (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access. - Added In: 17.4.6 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- AppIcon string
- (Updatable) Application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- AppSignon DomainsPolicy App App Signon Policy Args 
- (Updatable) App Sign-on Policy. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AppThumbnail string
- (Updatable) Application thumbnail. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- AppsNetwork []DomainsPerimeters App Apps Network Perimeter Args 
- (Updatable) Network Perimeter - Added In: 2010242156 - SCIM++ Properties: - idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AsOpc DomainsService App As Opc Service Args 
- (Updatable) OPCService facet of the application. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AttrRendering []DomainsMetadatas App Attr Rendering Metadata Args 
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- AttributeSets []string
- (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- Attributes string
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- Audience string
- (Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- string
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- BasedOn DomainsTemplate App Based On Template Args 
- (Updatable) Application template on which the application is based. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
 
- BypassConsent bool
- (Updatable) If true, indicates that consent should be skipped for all scopes - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- CallbackService stringUrl 
- (Updatable) Callback Service URL - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Certificates
[]DomainsApp Certificate Args 
- (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- ClientIp stringChecking 
- (Updatable) Network Perimeters checking mode - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ClientSecret string
- (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ClientType string
- (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- CloudControl []DomainsProperties App Cloud Control Property Args 
- (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App. - Added In: 18.4.2 - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- CompartmentOcid string
- (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ContactEmail stringAddress 
- (Updatable) Contact Email Address - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DelegatedService []stringNames 
- (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials - Added In: 2207040824 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DeleteIn boolProgress 
- (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Description string
- (Updatable) Description of the application. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DisableKmsi boolToken Authentication 
- (Updatable) Indicates whether the application is allowed to be access using kmsi token. - Added In: 2111190457 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- DisplayName string
- (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
 
- DomainOcid string
- (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- EditableAttributes []DomainsApp Editable Attribute Args 
- (Updatable) App attributes editable by subject - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- ErrorPage stringUrl 
- (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ForceDelete bool
- GrantedApp []DomainsRoles App Granted App Role Args 
- (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- Grants
[]DomainsApp Grant Args 
- (Updatable) Grants assigned to the app - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- HashedClient stringSecret 
- (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App - Added In: 2106240046 - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- HomePage stringUrl 
- (Updatable) Home Page URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Icon string
- (Updatable) URL of application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- IdToken stringEnc Algo 
- (Updatable) Encryption Alogrithm to use for encrypting ID token. - Added In: 2010242156 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- IdcsCreated []DomainsBies App Idcs Created By Args 
- (Updatable) The User or App who created the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
 
- IdcsEndpoint string
- The basic endpoint for the identity domain
- IdcsLast []DomainsModified Bies App Idcs Last Modified By Args 
- (Updatable) The User or App who modified the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
 
- IdcsLast stringUpgraded In Release 
- (Updatable) The release number when the resource was upgraded. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- IdcsPrevented []stringOperations 
- (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- IdentityProviders []DomainsApp Identity Provider Args 
- (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
 
- IdpPolicy DomainsApp Idp Policy Args 
- (Updatable) IDP Policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- Infrastructure bool
- (Updatable) If true, this App is an internal infrastructure App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsAlias boolApp 
- If true, this App is an AliasApp and it cannot be granted to an end-user directly. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- IsDatabase boolService 
- (Updatable) If true, this application acts as database service Application - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
 
- IsEnterprise boolApp 
- (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsForm boolFill 
- (Updatable) If true, this application acts as FormFill Application - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsKerberos boolRealm 
- (Updatable) If true, indicates that this App supports Kerberos Authentication - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsLogin boolTarget 
- (Updatable) If true, this App allows runtime services to log end users into this App automatically. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsManaged boolApp 
- (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsMobile boolTarget 
- (Updatable) If true, indicates that the App should be visible in each end-user's mobile application. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsMulticloud boolService App 
- (Updatable) If true, indicates the app is used for multicloud service integration. - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOauth boolClient 
- (Updatable) If true, this application acts as an OAuth Client - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOauth boolResource 
- (Updatable) If true, indicates that this application acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsObligation boolCapable 
- (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOpc boolService 
- (Updatable) If true, this application is an Oracle Public Cloud service-instance. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsRadius boolApp 
- (Updatable) If true, this application acts as an Radius App - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsSaml boolService Provider 
- (Updatable) If true, then this App acts as a SAML Service Provider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsUnmanaged boolApp 
- If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsWeb boolTier Policy 
- (Updatable) If true, the webtier policy is active - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- LandingPage stringUrl 
- (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LinkingCallback stringUrl 
- (Updatable) This attribute specifies the callback URL for the social linking operation. - Added In: 18.2.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LoginMechanism string
- (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LoginPage stringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LogoutPage stringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LogoutUri string
- (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Metas
[]DomainsApp Meta Args 
- (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
 
- MeterAs boolOpc Service 
- (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- Migrated bool
- (Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Name string
- Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- Ocid string
- (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
 
- PostLogout []stringRedirect Uris 
- (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- PrivacyPolicy stringUrl 
- (Updatable) Privacy Policy URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ProductLogo stringUrl 
- (Updatable) Application Logo URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ProductName string
- (Updatable) Product Name - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ProtectableSecondary []DomainsAudiences App Protectable Secondary Audience Args 
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- RadiusPolicy DomainsApp Radius Policy Args 
- (Updatable) RADIUS Policy assigned to this application. - Added In: 2209070044 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- ReadyTo boolUpgrade 
- (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- RedirectUris []string
- (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows). - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- RefreshToken intExpiry 
- (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- ResourceType stringSchema Version 
- (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- SamlService DomainsProvider App Saml Service Provider Args 
- (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- Schemas []string
- (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Scopes
[]DomainsApp Scope Args 
- (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- SecondaryAudiences []string
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Deprecated Since: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ServiceParams []DomainsApp Service Param Args 
- (Updatable) Custom attribute that is required to compute other attribute values during app creation. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
 
- ServiceType stringUrn 
- (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ServiceType stringVersion 
- (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ShowIn boolMy Apps 
- (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- SignonPolicy DomainsApp Signon Policy Args 
- (Updatable) Sign-on Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- 
[]DomainsApp Tag Args 
- (Updatable) A list of tags on this resource. - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- TenancyOcid string
- (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- TermsOf stringService Url 
- (Updatable) Terms of Service URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- TermsOf DomainsUse App Terms Of Use Args 
- (Updatable) Terms Of Use. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- TrustPolicies []DomainsApp Trust Policy Args 
- (Updatable) Trust Policies. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- TrustScope string
- (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- 
DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Args 
- (Updatable) Oracle Cloud Infrastructure Tags.
- UrnietfparamsscimschemasoracleidcsextensiondbcsApp DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Args 
- (Updatable) This extension provides attributes for database service facet of an App
- UrnietfparamsscimschemasoracleidcsextensionenterpriseApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Args 
- (Updatable) This extension defines the Enterprise App related attributes.
- UrnietfparamsscimschemasoracleidcsextensionformFill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Args 
- (Updatable) This extension provides attributes for Form-Fill facet of App
- UrnietfparamsscimschemasoracleidcsextensionformFill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Args 
- (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- UrnietfparamsscimschemasoracleidcsextensionkerberosRealm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App Args 
- (Updatable) Kerberos Realm
- UrnietfparamsscimschemasoracleidcsextensionmanagedappApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Args 
- (Updatable) Managed App
- UrnietfparamsscimschemasoracleidcsextensionmulticloudService DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App Args 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- UrnietfparamsscimschemasoracleidcsextensionopcService DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App Args 
- (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- UrnietfparamsscimschemasoracleidcsextensionradiusApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App Args 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- UrnietfparamsscimschemasoracleidcsextensionrequestableApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App Args 
- (Updatable) Requestable App
- UrnietfparamsscimschemasoracleidcsextensionsamlService DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Args 
- (Updatable) This extension defines attributes related to the Service Providers configuration.
- UrnietfparamsscimschemasoracleidcsextensionwebTier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App Args 
- (Updatable) WebTier Policy
- UserRoles []DomainsApp User Role Args 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- accessToken IntegerExpiry 
- (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- accounts
List<DomainsApp Account> 
- (Updatable) Accounts of App - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- active Boolean
- (Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- adminRoles List<DomainsApp Admin Role> 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- aliasApps List<DomainsApp Alias App> 
- (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- allUrl BooleanSchemes Allowed 
- (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowAccess BooleanControl 
- (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowOffline Boolean
- (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowedGrants List<String>
- (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowedOperations List<String>
- (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowedScopes List<DomainsApp Allowed Scope> 
- (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- 
List<DomainsApp Allowed Tag> 
- (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access. - Added In: 17.4.6 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- appIcon String
- (Updatable) Application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- appSignon DomainsPolicy App App Signon Policy 
- (Updatable) App Sign-on Policy. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- appThumbnail String
- (Updatable) Application thumbnail. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- appsNetwork List<DomainsPerimeters App Apps Network Perimeter> 
- (Updatable) Network Perimeter - Added In: 2010242156 - SCIM++ Properties: - idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- asOpc DomainsService App As Opc Service 
- (Updatable) OPCService facet of the application. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- attrRendering List<DomainsMetadatas App Attr Rendering Metadata> 
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- attributeSets List<String>
- (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes String
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience String
- (Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- String
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- basedOn DomainsTemplate App Based On Template 
- (Updatable) Application template on which the application is based. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
 
- bypassConsent Boolean
- (Updatable) If true, indicates that consent should be skipped for all scopes - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- callbackService StringUrl 
- (Updatable) Callback Service URL - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- certificates
List<DomainsApp Certificate> 
- (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- clientIp StringChecking 
- (Updatable) Network Perimeters checking mode - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- clientSecret String
- (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- clientType String
- (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- cloudControl List<DomainsProperties App Cloud Control Property> 
- (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App. - Added In: 18.4.2 - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- compartmentOcid String
- (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- contactEmail StringAddress 
- (Updatable) Contact Email Address - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- delegatedService List<String>Names 
- (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials - Added In: 2207040824 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- deleteIn BooleanProgress 
- (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- description String
- (Updatable) Description of the application. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- disableKmsi BooleanToken Authentication 
- (Updatable) Indicates whether the application is allowed to be access using kmsi token. - Added In: 2111190457 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- displayName String
- (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
 
- domainOcid String
- (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- editableAttributes List<DomainsApp Editable Attribute> 
- (Updatable) App attributes editable by subject - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- errorPage StringUrl 
- (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- forceDelete Boolean
- grantedApp List<DomainsRoles App Granted App Role> 
- (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- grants
List<DomainsApp Grant> 
- (Updatable) Grants assigned to the app - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- hashedClient StringSecret 
- (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App - Added In: 2106240046 - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- homePage StringUrl 
- (Updatable) Home Page URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icon String
- (Updatable) URL of application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- idToken StringEnc Algo 
- (Updatable) Encryption Alogrithm to use for encrypting ID token. - Added In: 2010242156 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- idcsCreated List<DomainsBies App Idcs Created By> 
- (Updatable) The User or App who created the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
 
- idcsEndpoint String
- The basic endpoint for the identity domain
- idcsLast List<DomainsModified Bies App Idcs Last Modified By> 
- (Updatable) The User or App who modified the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
 
- idcsLast StringUpgraded In Release 
- (Updatable) The release number when the resource was upgraded. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- idcsPrevented List<String>Operations 
- (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- identityProviders List<DomainsApp Provider> 
- (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
 
- idpPolicy DomainsApp Idp Policy 
- (Updatable) IDP Policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- infrastructure Boolean
- (Updatable) If true, this App is an internal infrastructure App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isAlias BooleanApp 
- If true, this App is an AliasApp and it cannot be granted to an end-user directly. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- isDatabase BooleanService 
- (Updatable) If true, this application acts as database service Application - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
 
- isEnterprise BooleanApp 
- (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isForm BooleanFill 
- (Updatable) If true, this application acts as FormFill Application - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isKerberos BooleanRealm 
- (Updatable) If true, indicates that this App supports Kerberos Authentication - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isLogin BooleanTarget 
- (Updatable) If true, this App allows runtime services to log end users into this App automatically. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isManaged BooleanApp 
- (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isMobile BooleanTarget 
- (Updatable) If true, indicates that the App should be visible in each end-user's mobile application. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isMulticloud BooleanService App 
- (Updatable) If true, indicates the app is used for multicloud service integration. - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOauth BooleanClient 
- (Updatable) If true, this application acts as an OAuth Client - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOauth BooleanResource 
- (Updatable) If true, indicates that this application acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isObligation BooleanCapable 
- (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOpc BooleanService 
- (Updatable) If true, this application is an Oracle Public Cloud service-instance. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isRadius BooleanApp 
- (Updatable) If true, this application acts as an Radius App - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isSaml BooleanService Provider 
- (Updatable) If true, then this App acts as a SAML Service Provider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isUnmanaged BooleanApp 
- If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isWeb BooleanTier Policy 
- (Updatable) If true, the webtier policy is active - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- landingPage StringUrl 
- (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- linkingCallback StringUrl 
- (Updatable) This attribute specifies the callback URL for the social linking operation. - Added In: 18.2.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- loginMechanism String
- (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- loginPage StringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutPage StringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutUri String
- (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- metas
List<DomainsApp Meta> 
- (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
 
- meterAs BooleanOpc Service 
- (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- migrated Boolean
- (Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- name String
- Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- ocid String
- (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
 
- postLogout List<String>Redirect Uris 
- (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- privacyPolicy StringUrl 
- (Updatable) Privacy Policy URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- productLogo StringUrl 
- (Updatable) Application Logo URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- productName String
- (Updatable) Product Name - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- protectableSecondary List<DomainsAudiences App Protectable Secondary Audience> 
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- radiusPolicy DomainsApp Radius Policy 
- (Updatable) RADIUS Policy assigned to this application. - Added In: 2209070044 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- readyTo BooleanUpgrade 
- (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- redirectUris List<String>
- (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows). - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- refreshToken IntegerExpiry 
- (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- resourceType StringSchema Version 
- (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- samlService DomainsProvider App Saml Service Provider 
- (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- schemas List<String>
- (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- scopes
List<DomainsApp Scope> 
- (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- secondaryAudiences List<String>
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Deprecated Since: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- serviceParams List<DomainsApp Service Param> 
- (Updatable) Custom attribute that is required to compute other attribute values during app creation. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
 
- serviceType StringUrn 
- (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- serviceType StringVersion 
- (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- showIn BooleanMy Apps 
- (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- signonPolicy DomainsApp Signon Policy 
- (Updatable) Sign-on Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- 
List<DomainsApp Tag> 
- (Updatable) A list of tags on this resource. - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- tenancyOcid String
- (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- termsOf StringService Url 
- (Updatable) Terms of Service URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- termsOf DomainsUse App Terms Of Use 
- (Updatable) Terms Of Use. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trustPolicies List<DomainsApp Trust Policy> 
- (Updatable) Trust Policies. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trustScope String
- (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- 
DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags 
- (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcsApp DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App 
- (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterpriseApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App 
- (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionformFill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App 
- (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionformFill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template 
- (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberosRealm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App 
- (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedappApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App 
- (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloudService DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopcService DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradiusApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestableApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App 
- (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsamlService DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App 
- (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionwebTier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App 
- (Updatable) WebTier Policy
- userRoles List<DomainsApp User Role> 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- accessToken numberExpiry 
- (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- accounts
DomainsApp Account[] 
- (Updatable) Accounts of App - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- active boolean
- (Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- adminRoles DomainsApp Admin Role[] 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- aliasApps DomainsApp Alias App[] 
- (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- allUrl booleanSchemes Allowed 
- (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowAccess booleanControl 
- (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowOffline boolean
- (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowedGrants string[]
- (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowedOperations string[]
- (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowedScopes DomainsApp Allowed Scope[] 
- (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- 
DomainsApp Allowed Tag[] 
- (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access. - Added In: 17.4.6 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- appIcon string
- (Updatable) Application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- appSignon DomainsPolicy App App Signon Policy 
- (Updatable) App Sign-on Policy. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- appThumbnail string
- (Updatable) Application thumbnail. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- appsNetwork DomainsPerimeters App Apps Network Perimeter[] 
- (Updatable) Network Perimeter - Added In: 2010242156 - SCIM++ Properties: - idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- asOpc DomainsService App As Opc Service 
- (Updatable) OPCService facet of the application. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- attrRendering DomainsMetadatas App Attr Rendering Metadata[] 
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- attributeSets string[]
- (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes string
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience string
- (Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- string
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- basedOn DomainsTemplate App Based On Template 
- (Updatable) Application template on which the application is based. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
 
- bypassConsent boolean
- (Updatable) If true, indicates that consent should be skipped for all scopes - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- callbackService stringUrl 
- (Updatable) Callback Service URL - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- certificates
DomainsApp Certificate[] 
- (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- clientIp stringChecking 
- (Updatable) Network Perimeters checking mode - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- clientSecret string
- (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- clientType string
- (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- cloudControl DomainsProperties App Cloud Control Property[] 
- (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App. - Added In: 18.4.2 - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- compartmentOcid string
- (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- contactEmail stringAddress 
- (Updatable) Contact Email Address - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- delegatedService string[]Names 
- (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials - Added In: 2207040824 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- deleteIn booleanProgress 
- (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- description string
- (Updatable) Description of the application. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- disableKmsi booleanToken Authentication 
- (Updatable) Indicates whether the application is allowed to be access using kmsi token. - Added In: 2111190457 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- displayName string
- (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
 
- domainOcid string
- (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- editableAttributes DomainsApp Editable Attribute[] 
- (Updatable) App attributes editable by subject - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- errorPage stringUrl 
- (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- forceDelete boolean
- grantedApp DomainsRoles App Granted App Role[] 
- (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- grants
DomainsApp Grant[] 
- (Updatable) Grants assigned to the app - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- hashedClient stringSecret 
- (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App - Added In: 2106240046 - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- homePage stringUrl 
- (Updatable) Home Page URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icon string
- (Updatable) URL of application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- idToken stringEnc Algo 
- (Updatable) Encryption Alogrithm to use for encrypting ID token. - Added In: 2010242156 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- idcsCreated DomainsBies App Idcs Created By[] 
- (Updatable) The User or App who created the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
 
- idcsEndpoint string
- The basic endpoint for the identity domain
- idcsLast DomainsModified Bies App Idcs Last Modified By[] 
- (Updatable) The User or App who modified the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
 
- idcsLast stringUpgraded In Release 
- (Updatable) The release number when the resource was upgraded. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- idcsPrevented string[]Operations 
- (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- identityProviders DomainsApp Identity Provider[] 
- (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
 
- idpPolicy DomainsApp Idp Policy 
- (Updatable) IDP Policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- infrastructure boolean
- (Updatable) If true, this App is an internal infrastructure App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isAlias booleanApp 
- If true, this App is an AliasApp and it cannot be granted to an end-user directly. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- isDatabase booleanService 
- (Updatable) If true, this application acts as database service Application - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
 
- isEnterprise booleanApp 
- (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isForm booleanFill 
- (Updatable) If true, this application acts as FormFill Application - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isKerberos booleanRealm 
- (Updatable) If true, indicates that this App supports Kerberos Authentication - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isLogin booleanTarget 
- (Updatable) If true, this App allows runtime services to log end users into this App automatically. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isManaged booleanApp 
- (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isMobile booleanTarget 
- (Updatable) If true, indicates that the App should be visible in each end-user's mobile application. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isMulticloud booleanService App 
- (Updatable) If true, indicates the app is used for multicloud service integration. - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOauth booleanClient 
- (Updatable) If true, this application acts as an OAuth Client - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOauth booleanResource 
- (Updatable) If true, indicates that this application acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isObligation booleanCapable 
- (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOpc booleanService 
- (Updatable) If true, this application is an Oracle Public Cloud service-instance. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isRadius booleanApp 
- (Updatable) If true, this application acts as an Radius App - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isSaml booleanService Provider 
- (Updatable) If true, then this App acts as a SAML Service Provider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isUnmanaged booleanApp 
- If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isWeb booleanTier Policy 
- (Updatable) If true, the webtier policy is active - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- landingPage stringUrl 
- (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- linkingCallback stringUrl 
- (Updatable) This attribute specifies the callback URL for the social linking operation. - Added In: 18.2.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- loginMechanism string
- (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- loginPage stringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutPage stringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutUri string
- (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- metas
DomainsApp Meta[] 
- (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
 
- meterAs booleanOpc Service 
- (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- migrated boolean
- (Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- name string
- Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- ocid string
- (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
 
- postLogout string[]Redirect Uris 
- (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- privacyPolicy stringUrl 
- (Updatable) Privacy Policy URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- productLogo stringUrl 
- (Updatable) Application Logo URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- productName string
- (Updatable) Product Name - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- protectableSecondary DomainsAudiences App Protectable Secondary Audience[] 
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- radiusPolicy DomainsApp Radius Policy 
- (Updatable) RADIUS Policy assigned to this application. - Added In: 2209070044 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- readyTo booleanUpgrade 
- (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- redirectUris string[]
- (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows). - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- refreshToken numberExpiry 
- (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- resourceType stringSchema Version 
- (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- samlService DomainsProvider App Saml Service Provider 
- (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- schemas string[]
- (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- scopes
DomainsApp Scope[] 
- (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- secondaryAudiences string[]
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Deprecated Since: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- serviceParams DomainsApp Service Param[] 
- (Updatable) Custom attribute that is required to compute other attribute values during app creation. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
 
- serviceType stringUrn 
- (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- serviceType stringVersion 
- (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- showIn booleanMy Apps 
- (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- signonPolicy DomainsApp Signon Policy 
- (Updatable) Sign-on Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- 
DomainsApp Tag[] 
- (Updatable) A list of tags on this resource. - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- tenancyOcid string
- (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- termsOf stringService Url 
- (Updatable) Terms of Service URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- termsOf DomainsUse App Terms Of Use 
- (Updatable) Terms Of Use. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trustPolicies DomainsApp Trust Policy[] 
- (Updatable) Trust Policies. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trustScope string
- (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- 
DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags 
- (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcsApp DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App 
- (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterpriseApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App 
- (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionformFill DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionform Fill App App 
- (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionformFill DomainsApp Template App Template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template 
- (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberosRealm DomainsApp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App 
- (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedappApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App 
- (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloudService DomainsApp App App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopcService DomainsApp App Urnietfparamsscimschemasoracleidcsextensionopc Service App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradiusApp DomainsApp App Urnietfparamsscimschemasoracleidcsextensionradius App App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestableApp DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App 
- (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsamlService DomainsProvider App App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App 
- (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionwebTier DomainsPolicy App App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App 
- (Updatable) WebTier Policy
- userRoles DomainsApp User Role[] 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- access_token_ intexpiry 
- (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- accounts
Sequence[DomainsApp Account Args] 
- (Updatable) Accounts of App - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- active bool
- (Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- admin_roles Sequence[DomainsApp Admin Role Args] 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- alias_apps Sequence[DomainsApp Alias App Args] 
- (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- all_url_ boolschemes_ allowed 
- (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allow_access_ boolcontrol 
- (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allow_offline bool
- (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowed_grants Sequence[str]
- (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowed_operations Sequence[str]
- (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowed_scopes Sequence[DomainsApp Allowed Scope Args] 
- (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- 
Sequence[DomainsApp Allowed Tag Args] 
- (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access. - Added In: 17.4.6 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- app_icon str
- (Updatable) Application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- app_signon_ Domainspolicy App App Signon Policy Args 
- (Updatable) App Sign-on Policy. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- app_thumbnail str
- (Updatable) Application thumbnail. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- apps_network_ Sequence[Domainsperimeters App Apps Network Perimeter Args] 
- (Updatable) Network Perimeter - Added In: 2010242156 - SCIM++ Properties: - idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- as_opc_ Domainsservice App As Opc Service Args 
- (Updatable) OPCService facet of the application. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- attr_rendering_ Sequence[Domainsmetadatas App Attr Rendering Metadata Args] 
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- attribute_sets Sequence[str]
- (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes str
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience str
- (Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- str
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- based_on_ Domainstemplate App Based On Template Args 
- (Updatable) Application template on which the application is based. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
 
- bypass_consent bool
- (Updatable) If true, indicates that consent should be skipped for all scopes - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- callback_service_ strurl 
- (Updatable) Callback Service URL - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- certificates
Sequence[DomainsApp Certificate Args] 
- (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- client_ip_ strchecking 
- (Updatable) Network Perimeters checking mode - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- client_secret str
- (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- client_type str
- (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- cloud_control_ Sequence[Domainsproperties App Cloud Control Property Args] 
- (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App. - Added In: 18.4.2 - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- compartment_ocid str
- (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- contact_email_ straddress 
- (Updatable) Contact Email Address - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- delegated_service_ Sequence[str]names 
- (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials - Added In: 2207040824 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- delete_in_ boolprogress 
- (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- description str
- (Updatable) Description of the application. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- disable_kmsi_ booltoken_ authentication 
- (Updatable) Indicates whether the application is allowed to be access using kmsi token. - Added In: 2111190457 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- display_name str
- (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
 
- domain_ocid str
- (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- editable_attributes Sequence[DomainsApp Editable Attribute Args] 
- (Updatable) App attributes editable by subject - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- error_page_ strurl 
- (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- force_delete bool
- granted_app_ Sequence[Domainsroles App Granted App Role Args] 
- (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- grants
Sequence[DomainsApp Grant Args] 
- (Updatable) Grants assigned to the app - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- hashed_client_ strsecret 
- (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App - Added In: 2106240046 - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- home_page_ strurl 
- (Updatable) Home Page URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icon str
- (Updatable) URL of application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- id_token_ strenc_ algo 
- (Updatable) Encryption Alogrithm to use for encrypting ID token. - Added In: 2010242156 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- idcs_created_ Sequence[Domainsbies App Idcs Created By Args] 
- (Updatable) The User or App who created the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
 
- idcs_endpoint str
- The basic endpoint for the identity domain
- idcs_last_ Sequence[Domainsmodified_ bies App Idcs Last Modified By Args] 
- (Updatable) The User or App who modified the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
 
- idcs_last_ strupgraded_ in_ release 
- (Updatable) The release number when the resource was upgraded. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- idcs_prevented_ Sequence[str]operations 
- (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- identity_providers Sequence[DomainsApp Identity Provider Args] 
- (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
 
- idp_policy DomainsApp Idp Policy Args 
- (Updatable) IDP Policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- infrastructure bool
- (Updatable) If true, this App is an internal infrastructure App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_alias_ boolapp 
- If true, this App is an AliasApp and it cannot be granted to an end-user directly. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- is_database_ boolservice 
- (Updatable) If true, this application acts as database service Application - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
 
- is_enterprise_ boolapp 
- (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_form_ boolfill 
- (Updatable) If true, this application acts as FormFill Application - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_kerberos_ boolrealm 
- (Updatable) If true, indicates that this App supports Kerberos Authentication - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_login_ booltarget 
- (Updatable) If true, this App allows runtime services to log end users into this App automatically. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_managed_ boolapp 
- (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_mobile_ booltarget 
- (Updatable) If true, indicates that the App should be visible in each end-user's mobile application. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_multicloud_ boolservice_ app 
- (Updatable) If true, indicates the app is used for multicloud service integration. - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_oauth_ boolclient 
- (Updatable) If true, this application acts as an OAuth Client - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_oauth_ boolresource 
- (Updatable) If true, indicates that this application acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_obligation_ boolcapable 
- (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_opc_ boolservice 
- (Updatable) If true, this application is an Oracle Public Cloud service-instance. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_radius_ boolapp 
- (Updatable) If true, this application acts as an Radius App - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_saml_ boolservice_ provider 
- (Updatable) If true, then this App acts as a SAML Service Provider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_unmanaged_ boolapp 
- If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_web_ booltier_ policy 
- (Updatable) If true, the webtier policy is active - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- landing_page_ strurl 
- (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- linking_callback_ strurl 
- (Updatable) This attribute specifies the callback URL for the social linking operation. - Added In: 18.2.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- login_mechanism str
- (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- login_page_ strurl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logout_page_ strurl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logout_uri str
- (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- metas
Sequence[DomainsApp Meta Args] 
- (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
 
- meter_as_ boolopc_ service 
- (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- migrated bool
- (Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- name str
- Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- ocid str
- (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
 
- post_logout_ Sequence[str]redirect_ uris 
- (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- privacy_policy_ strurl 
- (Updatable) Privacy Policy URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- product_logo_ strurl 
- (Updatable) Application Logo URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- product_name str
- (Updatable) Product Name - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- protectable_secondary_ Sequence[Domainsaudiences App Protectable Secondary Audience Args] 
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- radius_policy DomainsApp Radius Policy Args 
- (Updatable) RADIUS Policy assigned to this application. - Added In: 2209070044 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- ready_to_ boolupgrade 
- (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- redirect_uris Sequence[str]
- (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows). - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- refresh_token_ intexpiry 
- (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- resource_type_ strschema_ version 
- (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- saml_service_ Domainsprovider App Saml Service Provider Args 
- (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- schemas Sequence[str]
- (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- scopes
Sequence[DomainsApp Scope Args] 
- (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- secondary_audiences Sequence[str]
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Deprecated Since: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- service_params Sequence[DomainsApp Service Param Args] 
- (Updatable) Custom attribute that is required to compute other attribute values during app creation. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
 
- service_type_ strurn 
- (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- service_type_ strversion 
- (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- show_in_ boolmy_ apps 
- (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- signon_policy DomainsApp Signon Policy Args 
- (Updatable) Sign-on Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- 
Sequence[DomainsApp Tag Args] 
- (Updatable) A list of tags on this resource. - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- tenancy_ocid str
- (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- terms_of_ strservice_ url 
- (Updatable) Terms of Service URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- terms_of_ Domainsuse App Terms Of Use Args 
- (Updatable) Terms Of Use. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trust_policies Sequence[DomainsApp Trust Policy Args] 
- (Updatable) Trust Policies. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trust_scope str
- (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- 
DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Args 
- (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcs_app DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Args 
- (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterprise_app_ Domainsapp App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Args 
- (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionform_fill_ Domainsapp_ app App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Args 
- (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionform_fill_ Domainsapp_ template_ app_ template App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Args 
- (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberos_realm_ Domainsapp App Urnietfparamsscimschemasoracleidcsextensionkerberos Realm App Args 
- (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedapp_app DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Args 
- (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloud_service_ Domainsapp_ app App Urnietfparamsscimschemasoracleidcsextensionmulticloud Service App App Args 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopc_service_ Domainsapp App Urnietfparamsscimschemasoracleidcsextensionopc Service App Args 
- (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradius_app_ Domainsapp App Urnietfparamsscimschemasoracleidcsextensionradius App App Args 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestable_app DomainsApp Urnietfparamsscimschemasoracleidcsextensionrequestable App Args 
- (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsaml_service_ Domainsprovider_ app App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Args 
- (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionweb_tier_ Domainspolicy_ app App Urnietfparamsscimschemasoracleidcsextensionweb Tier Policy App Args 
- (Updatable) WebTier Policy
- user_roles Sequence[DomainsApp User Role Args] 
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- accessToken NumberExpiry 
- (Updatable) Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- accounts List<Property Map>
- (Updatable) Accounts of App - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- active Boolean
- (Updatable) If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- adminRoles List<Property Map>
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
- aliasApps List<Property Map>
- (Updatable) Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- allUrl BooleanSchemes Allowed 
- (Updatable) If true, indicates that the system should allow all URL-schemes within each value of the 'redirectUris' attribute. Also indicates that the system should not attempt to confirm that each value of the 'redirectUris' attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowAccess BooleanControl 
- (Updatable) If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowOffline Boolean
- (Updatable) If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- allowedGrants List<String>
- (Updatable) List of grant-types that this App is allowed to use when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowedOperations List<String>
- (Updatable) OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are 'introspect' and 'onBehalfOfUser'. The value 'introspect' allows the client to look inside the access-token. The value 'onBehalfOfUser' overrides how the client's privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client's privileges and the user's privileges. The value 'onBehalfOf' indicates that authorization should ignore the privileges of the client and use only the user's privileges to calculate the effective privileges. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- allowedScopes List<Property Map>
- (Updatable) A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [fqs]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- List<Property Map>
- (Updatable) A list of tags, acting as an OAuthClient, this App is allowed to access. - Added In: 17.4.6 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- appIcon String
- (Updatable) Application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- appSignon Property MapPolicy 
- (Updatable) App Sign-on Policy. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- appThumbnail String
- (Updatable) Application thumbnail. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- appsNetwork List<Property Map>Perimeters 
- (Updatable) Network Perimeter - Added In: 2010242156 - SCIM++ Properties: - idcsCompositeKey: [value]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- asOpc Property MapService 
- (Updatable) OPCService facet of the application. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- attrRendering List<Property Map>Metadatas 
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: immutable
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- attributeSets List<String>
- (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes String
- (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- audience String
- (Updatable) The base URI for all of the scopes defined in this App. The value of 'audience' is combined with the 'value' of each scope to form an 'fqs' or fully qualified scope. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- String
- (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- basedOn Property MapTemplate 
- (Updatable) Application template on which the application is based. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: complex
 
- bypassConsent Boolean
- (Updatable) If true, indicates that consent should be skipped for all scopes - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- callbackService StringUrl 
- (Updatable) Callback Service URL - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- certificates List<Property Map>
- (Updatable) Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [certAlias]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- clientIp StringChecking 
- (Updatable) Network Perimeters checking mode - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- clientSecret String
- (Updatable) This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- clientType String
- (Updatable) Specifies the type of access that this App has when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- cloudControl List<Property Map>Properties 
- (Updatable) A collection of arbitrary properties that scope the privileges of a cloud-control App. - Added In: 18.4.2 - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- compartmentOcid String
- (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- contactEmail StringAddress 
- (Updatable) Contact Email Address - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- delegatedService List<String>Names 
- (Updatable) Service Names allow to use Oracle Cloud Infrastructure signature for client authentication instead of client credentials - Added In: 2207040824 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- deleteIn BooleanProgress 
- (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- description String
- (Updatable) Description of the application. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- disableKmsi BooleanToken Authentication 
- (Updatable) Indicates whether the application is allowed to be access using kmsi token. - Added In: 2111190457 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- displayName String
- (Updatable) Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: server
 
- domainOcid String
- (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- editableAttributes List<Property Map>
- (Updatable) App attributes editable by subject - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- errorPage StringUrl 
- (Updatable) This attribute specifies the URL of the page to which an application will redirect an end-user in case of error. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- forceDelete Boolean
- grantedApp List<Property Map>Roles 
- (Updatable) A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- grants List<Property Map>
- (Updatable) Grants assigned to the app - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- hashedClient StringSecret 
- (Updatable) Hashed Client Secret. This hash-value is used to verify the 'clientSecret' credential of this App - Added In: 2106240046 - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: hash_sc
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- homePage StringUrl 
- (Updatable) Home Page URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icon String
- (Updatable) URL of application icon. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- idToken StringEnc Algo 
- (Updatable) Encryption Alogrithm to use for encrypting ID token. - Added In: 2010242156 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- idcsCreated List<Property Map>Bies 
- (Updatable) The User or App who created the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: complex
 
- idcsEndpoint String
- The basic endpoint for the identity domain
- idcsLast List<Property Map>Modified Bies 
- (Updatable) The User or App who modified the Resource - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
 
- idcsLast StringUpgraded In Release 
- (Updatable) The release number when the resource was upgraded. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- idcsPrevented List<String>Operations 
- (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- identityProviders List<Property Map>
- (Updatable) A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
 
- idpPolicy Property Map
- (Updatable) IDP Policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- infrastructure Boolean
- (Updatable) If true, this App is an internal infrastructure App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isAlias BooleanApp 
- If true, this App is an AliasApp and it cannot be granted to an end-user directly. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- isDatabase BooleanService 
- (Updatable) If true, this application acts as database service Application - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- type: boolean
 
- isEnterprise BooleanApp 
- (Updatable) If true, this app acts as Enterprise app with Authentication and URL Authz policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isForm BooleanFill 
- (Updatable) If true, this application acts as FormFill Application - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isKerberos BooleanRealm 
- (Updatable) If true, indicates that this App supports Kerberos Authentication - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isLogin BooleanTarget 
- (Updatable) If true, this App allows runtime services to log end users into this App automatically. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isManaged BooleanApp 
- (Updatable) If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isMobile BooleanTarget 
- (Updatable) If true, indicates that the App should be visible in each end-user's mobile application. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isMulticloud BooleanService App 
- (Updatable) If true, indicates the app is used for multicloud service integration. - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOauth BooleanClient 
- (Updatable) If true, this application acts as an OAuth Client - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOauth BooleanResource 
- (Updatable) If true, indicates that this application acts as an OAuth Resource. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isObligation BooleanCapable 
- (Updatable) This flag indicates if the App is capable of validating obligations with the token for allowing access to the App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOpc BooleanService 
- (Updatable) If true, this application is an Oracle Public Cloud service-instance. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isRadius BooleanApp 
- (Updatable) If true, this application acts as an Radius App - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isSaml BooleanService Provider 
- (Updatable) If true, then this App acts as a SAML Service Provider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isUnmanaged BooleanApp 
- If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User's memberships in AppRoles. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isWeb BooleanTier Policy 
- (Updatable) If true, the webtier policy is active - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- landingPage StringUrl 
- (Updatable) The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- linkingCallback StringUrl 
- (Updatable) This attribute specifies the callback URL for the social linking operation. - Added In: 18.2.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- loginMechanism String
- (Updatable) The protocol that runtime services will use to log end users in to this App automatically. If 'OIDC', then runtime services use the OpenID Connect protocol. If 'SAML', then runtime services use Security Assertion Markup Language protocol. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- loginPage StringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs in to that App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutPage StringUrl 
- (Updatable) This attribute specifies the URL of the page that the App uses when an end-user signs out. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutUri String
- (Updatable) OAuth will use this URI to logout if this App wants to participate in SSO, and if this App's session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- metas List<Property Map>
- (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
- type: complex
 
- meterAs BooleanOpc Service 
- (Updatable) Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: boolean
- uniqueness: none
 
- migrated Boolean
- (Updatable) If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- name String
- Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- ocid String
- (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: global
 
- postLogout List<String>Redirect Uris 
- (Updatable) Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- privacyPolicy StringUrl 
- (Updatable) Privacy Policy URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- productLogo StringUrl 
- (Updatable) Application Logo URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- productName String
- (Updatable) Product Name - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- protectableSecondary List<Property Map>Audiences 
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- radiusPolicy Property Map
- (Updatable) RADIUS Policy assigned to this application. - Added In: 2209070044 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- readyTo BooleanUpgrade 
- (Updatable) If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- redirectUris List<String>
- (Updatable) OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows). - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- refreshToken NumberExpiry 
- (Updatable) Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- resourceType StringSchema Version 
- (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- samlService Property MapProvider 
- (Updatable) An attribute that refers to the SAML Service Provider that runtime services will use to log an end user in to this App automatically. Note that this will be used only if the loginMechanism is 'SAML'. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- schemas List<String>
- (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- scopes List<Property Map>
- (Updatable) Scopes defined by this App. Used when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- secondaryAudiences List<String>
- (Updatable) A list of secondary audiences--additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps. - Deprecated Since: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- serviceParams List<Property Map>
- (Updatable) Custom attribute that is required to compute other attribute values during app creation. - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: always
- type: complex
- uniqueness: none
 
- serviceType StringUrn 
- (Updatable) This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- serviceType StringVersion 
- (Updatable) This value specifies the version of the Oracle Public Cloud service of which this App is an instance - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- showIn BooleanMy Apps 
- (Updatable) If true, this app will be displayed in the MyApps page of each end-user who has access to the App. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- signonPolicy Property Map
- (Updatable) Sign-on Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- List<Property Map>
- (Updatable) A list of tags on this resource. - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- tenancyOcid String
- (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- termsOf StringService Url 
- (Updatable) Terms of Service URL - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- termsOf Property MapUse 
- (Updatable) Terms Of Use. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trustPolicies List<Property Map>
- (Updatable) Trust Policies. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- trustScope String
- (Updatable) Indicates the scope of trust for this App when acting as an OAuthClient. A value of 'Explicit' indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as 'allowedScopes'. A value of 'Account' indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of 'Tags' indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of 'Default' indicates that the Tenant default trust scope configured in the Tenant Settings is used. - Added In: 17.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Property Map
- (Updatable) Oracle Cloud Infrastructure Tags.
- urnietfparamsscimschemasoracleidcsextensiondbcsApp Property Map
- (Updatable) This extension provides attributes for database service facet of an App
- urnietfparamsscimschemasoracleidcsextensionenterpriseApp Property MapApp 
- (Updatable) This extension defines the Enterprise App related attributes.
- urnietfparamsscimschemasoracleidcsextensionformFill Property MapApp App 
- (Updatable) This extension provides attributes for Form-Fill facet of App
- urnietfparamsscimschemasoracleidcsextensionformFill Property MapApp Template App Template 
- (Updatable) This extension provides attributes for Form-Fill facet of AppTemplate
- urnietfparamsscimschemasoracleidcsextensionkerberosRealm Property MapApp 
- (Updatable) Kerberos Realm
- urnietfparamsscimschemasoracleidcsextensionmanagedappApp Property Map
- (Updatable) Managed App
- urnietfparamsscimschemasoracleidcsextensionmulticloudService Property MapApp App 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Multicloud Service App
- urnietfparamsscimschemasoracleidcsextensionopcService Property MapApp 
- (Updatable) This extension defines attributes specific to Apps that represent instances of an Oracle Public Cloud (OPC) service.
- urnietfparamsscimschemasoracleidcsextensionradiusApp Property MapApp 
- (Updatable) This extension defines attributes specific to Apps that represent instances of Radius App.
- urnietfparamsscimschemasoracleidcsextensionrequestableApp Property Map
- (Updatable) Requestable App
- urnietfparamsscimschemasoracleidcsextensionsamlService Property MapProvider App 
- (Updatable) This extension defines attributes related to the Service Providers configuration.
- urnietfparamsscimschemasoracleidcsextensionwebTier Property MapPolicy App 
- (Updatable) WebTier Policy
- userRoles List<Property Map>
- (Updatable) A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App. - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
 
Supporting Types
DomainsAppAccount, DomainsAppAccountArgs      
- Active bool
- (Updatable) Status of the account - Added In: 17.4.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Name string
- (Updatable) Name of the account - Added In: 17.4.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- OwnerId string
- (Updatable) Owner identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) AccountMgmtInfo URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) Account identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
 
- Active bool
- (Updatable) Status of the account - Added In: 17.4.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Name string
- (Updatable) Name of the account - Added In: 17.4.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- OwnerId string
- (Updatable) Owner identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) AccountMgmtInfo URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) Account identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
 
- active Boolean
- (Updatable) Status of the account - Added In: 17.4.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- name String
- (Updatable) Name of the account - Added In: 17.4.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ownerId String
- (Updatable) Owner identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) AccountMgmtInfo URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Account identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
 
- active boolean
- (Updatable) Status of the account - Added In: 17.4.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- name string
- (Updatable) Name of the account - Added In: 17.4.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ownerId string
- (Updatable) Owner identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) AccountMgmtInfo URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) Account identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
 
- active bool
- (Updatable) Status of the account - Added In: 17.4.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- name str
- (Updatable) Name of the account - Added In: 17.4.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- owner_id str
- (Updatable) Owner identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) AccountMgmtInfo URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) Account identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
 
- active Boolean
- (Updatable) Status of the account - Added In: 17.4.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- name String
- (Updatable) Name of the account - Added In: 17.4.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ownerId String
- (Updatable) Owner identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) AccountMgmtInfo URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Account identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
 
DomainsAppAdminRole, DomainsAppAdminRoleArgs        
- Value string
- (Updatable) ID of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Description string
- (Updatable) The description of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) Display-name of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) ID of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Description string
- (Updatable) The description of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) Display-name of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) ID of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- description String
- (Updatable) The description of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) Display-name of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) ID of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- description string
- (Updatable) The description of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display string
- (Updatable) Display-name of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) URI of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) ID of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- description str
- (Updatable) The description of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display str
- (Updatable) Display-name of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) URI of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) ID of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- description String
- (Updatable) The description of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) Display-name of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppAliasApp, DomainsAppAliasAppArgs        
- Value string
- (Updatable) ID of the alias App. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Description string
- (Updatable) Description of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) Display name of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) ID of the alias App. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Description string
- (Updatable) Description of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) Display name of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) ID of the alias App. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- description String
- (Updatable) Description of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) Display name of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) ID of the alias App. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- description string
- (Updatable) Description of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display string
- (Updatable) Display name of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) URI of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) ID of the alias App. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- description str
- (Updatable) Description of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display str
- (Updatable) Display name of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) URI of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) ID of the alias App. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- description String
- (Updatable) Description of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) Display name of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the alias App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppAllowedScope, DomainsAppAllowedScopeArgs        
- Fqs string
- (Updatable) A fully qualified scope that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- IdOf stringDefining App 
- (Updatable) The ID of the App that defines this scope. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ReadOnly bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Fqs string
- (Updatable) A fully qualified scope that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- IdOf stringDefining App 
- (Updatable) The ID of the App that defines this scope. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ReadOnly bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- fqs String
- (Updatable) A fully qualified scope that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- idOf StringDefining App 
- (Updatable) The ID of the App that defines this scope. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- readOnly Boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- fqs string
- (Updatable) A fully qualified scope that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- idOf stringDefining App 
- (Updatable) The ID of the App that defines this scope. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- readOnly boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- fqs str
- (Updatable) A fully qualified scope that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- id_of_ strdefining_ app 
- (Updatable) The ID of the App that defines this scope. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- read_only bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- fqs String
- (Updatable) A fully qualified scope that this App is allowed to access when it acts as an OAuthClient. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- idOf StringDefining App 
- (Updatable) The ID of the App that defines this scope. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- readOnly Boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
DomainsAppAllowedTag, DomainsAppAllowedTagArgs        
- Key string
- (Updatable) Key or name of the allowed tag. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) Value of the allowed tag. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ReadOnly bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- Key string
- (Updatable) Key or name of the allowed tag. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) Value of the allowed tag. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ReadOnly bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- key String
- (Updatable) Key or name of the allowed tag. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) Value of the allowed tag. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- readOnly Boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- key string
- (Updatable) Key or name of the allowed tag. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value string
- (Updatable) Value of the allowed tag. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- readOnly boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- key str
- (Updatable) Key or name of the allowed tag. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value str
- (Updatable) Value of the allowed tag. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- read_only bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- key String
- (Updatable) Key or name of the allowed tag. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) Value of the allowed tag. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- readOnly Boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
DomainsAppAppSignonPolicy, DomainsAppAppSignonPolicyArgs          
- Value string
- (Updatable) Identifier of the Policy. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the policy. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) Identifier of the Policy. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the policy. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the Policy. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the policy. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) Identifier of the Policy. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) URI of the policy. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) Identifier of the Policy. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) URI of the policy. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the Policy. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the policy. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppAppsNetworkPerimeter, DomainsAppAppsNetworkPerimeterArgs          
- Value string
- (Updatable) List of identifier of Network Perimeters for App - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the Network Perimeter. - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) List of identifier of Network Perimeters for App - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the Network Perimeter. - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) List of identifier of Network Perimeters for App - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the Network Perimeter. - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) List of identifier of Network Perimeters for App - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- ref string
- (Updatable) URI of the Network Perimeter. - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) List of identifier of Network Perimeters for App - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- ref str
- (Updatable) URI of the Network Perimeter. - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) List of identifier of Network Perimeters for App - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the Network Perimeter. - Added In: 2010242156 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppAsOpcService, DomainsAppAsOpcServiceArgs          
- Value string
- (Updatable) Identifier of the OPCService facet. - Deprecated Since: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the OPCService facet. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) Identifier of the OPCService facet. - Deprecated Since: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the OPCService facet. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the OPCService facet. - Deprecated Since: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the OPCService facet. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) Identifier of the OPCService facet. - Deprecated Since: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) URI of the OPCService facet. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) Identifier of the OPCService facet. - Deprecated Since: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) URI of the OPCService facet. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the OPCService facet. - Deprecated Since: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the OPCService facet. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppAttrRenderingMetadata, DomainsAppAttrRenderingMetadataArgs          
- Name string
- (Updatable) Name of the attribute. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Datatype string
- (Updatable) Data type of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Helptext string
- (Updatable) Help text for the attribute. It can contain HTML tags. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Label string
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- MaxLength int
- (Updatable) Maximum length of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MaxSize int
- (Updatable) Maximum size of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MinLength int
- (Updatable) Minimum length of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MinSize int
- (Updatable) Minimum size of the attribute.. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- Order int
- (Updatable) Data type of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- ReadOnly bool
- (Updatable) Is the attribute readOnly. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Regexp string
- (Updatable) Regular expression of the attribute for validation. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Required bool
- (Updatable) Attribute is required or optional. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Section string
- (Updatable) UI widget to use for the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Visible bool
- (Updatable) Indicates whether the attribute is to be shown on the application creation UI. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Widget string
- (Updatable) UI widget to use for the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Name string
- (Updatable) Name of the attribute. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Datatype string
- (Updatable) Data type of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Helptext string
- (Updatable) Help text for the attribute. It can contain HTML tags. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Label string
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- MaxLength int
- (Updatable) Maximum length of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MaxSize int
- (Updatable) Maximum size of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MinLength int
- (Updatable) Minimum length of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MinSize int
- (Updatable) Minimum size of the attribute.. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- Order int
- (Updatable) Data type of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- ReadOnly bool
- (Updatable) Is the attribute readOnly. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Regexp string
- (Updatable) Regular expression of the attribute for validation. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Required bool
- (Updatable) Attribute is required or optional. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Section string
- (Updatable) UI widget to use for the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Visible bool
- (Updatable) Indicates whether the attribute is to be shown on the application creation UI. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Widget string
- (Updatable) UI widget to use for the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) Name of the attribute. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- datatype String
- (Updatable) Data type of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- helptext String
- (Updatable) Help text for the attribute. It can contain HTML tags. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- label String
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- maxLength Integer
- (Updatable) Maximum length of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- maxSize Integer
- (Updatable) Maximum size of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- minLength Integer
- (Updatable) Minimum length of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- minSize Integer
- (Updatable) Minimum size of the attribute.. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- order Integer
- (Updatable) Data type of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- readOnly Boolean
- (Updatable) Is the attribute readOnly. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- regexp String
- (Updatable) Regular expression of the attribute for validation. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- required Boolean
- (Updatable) Attribute is required or optional. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- section String
- (Updatable) UI widget to use for the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- visible Boolean
- (Updatable) Indicates whether the attribute is to be shown on the application creation UI. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- widget String
- (Updatable) UI widget to use for the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name string
- (Updatable) Name of the attribute. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- datatype string
- (Updatable) Data type of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- helptext string
- (Updatable) Help text for the attribute. It can contain HTML tags. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- label string
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- maxLength number
- (Updatable) Maximum length of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- maxSize number
- (Updatable) Maximum size of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- minLength number
- (Updatable) Minimum length of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- minSize number
- (Updatable) Minimum size of the attribute.. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- order number
- (Updatable) Data type of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- readOnly boolean
- (Updatable) Is the attribute readOnly. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- regexp string
- (Updatable) Regular expression of the attribute for validation. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- required boolean
- (Updatable) Attribute is required or optional. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- section string
- (Updatable) UI widget to use for the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- visible boolean
- (Updatable) Indicates whether the attribute is to be shown on the application creation UI. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- widget string
- (Updatable) UI widget to use for the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name str
- (Updatable) Name of the attribute. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- datatype str
- (Updatable) Data type of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- helptext str
- (Updatable) Help text for the attribute. It can contain HTML tags. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- label str
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- max_length int
- (Updatable) Maximum length of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- max_size int
- (Updatable) Maximum size of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- min_length int
- (Updatable) Minimum length of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- min_size int
- (Updatable) Minimum size of the attribute.. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- order int
- (Updatable) Data type of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- read_only bool
- (Updatable) Is the attribute readOnly. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- regexp str
- (Updatable) Regular expression of the attribute for validation. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- required bool
- (Updatable) Attribute is required or optional. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- section str
- (Updatable) UI widget to use for the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- visible bool
- (Updatable) Indicates whether the attribute is to be shown on the application creation UI. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- widget str
- (Updatable) UI widget to use for the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) Name of the attribute. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- datatype String
- (Updatable) Data type of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- helptext String
- (Updatable) Help text for the attribute. It can contain HTML tags. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- label String
- (Updatable) Label for the attribute to be shown in the UI. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- maxLength Number
- (Updatable) Maximum length of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- maxSize Number
- (Updatable) Maximum size of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- minLength Number
- (Updatable) Minimum length of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- minSize Number
- (Updatable) Minimum size of the attribute.. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- order Number
- (Updatable) Data type of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- readOnly Boolean
- (Updatable) Is the attribute readOnly. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- regexp String
- (Updatable) Regular expression of the attribute for validation. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- required Boolean
- (Updatable) Attribute is required or optional. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- section String
- (Updatable) UI widget to use for the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- visible Boolean
- (Updatable) Indicates whether the attribute is to be shown on the application creation UI. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- widget String
- (Updatable) UI widget to use for the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppBasedOnTemplate, DomainsAppBasedOnTemplateArgs          
- Value string
- Identifier of the application template. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: always
- type: string
- uniqueness: none
 
- LastModified string
- (Updatable) The most recent DateTime that the appTemplate on which the application based upon is updated. The attribute MUST be a DateTime. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- Ref string
- (Updatable) URI of the application template. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- WellKnown stringId 
- (Updatable) Unique Well-known identifier used to reference app template. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Value string
- Identifier of the application template. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: always
- type: string
- uniqueness: none
 
- LastModified string
- (Updatable) The most recent DateTime that the appTemplate on which the application based upon is updated. The attribute MUST be a DateTime. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- Ref string
- (Updatable) URI of the application template. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- WellKnown stringId 
- (Updatable) Unique Well-known identifier used to reference app template. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value String
- Identifier of the application template. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: always
- type: string
- uniqueness: none
 
- lastModified String
- (Updatable) The most recent DateTime that the appTemplate on which the application based upon is updated. The attribute MUST be a DateTime. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- ref String
- (Updatable) URI of the application template. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- wellKnown StringId 
- (Updatable) Unique Well-known identifier used to reference app template. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value string
- Identifier of the application template. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: always
- type: string
- uniqueness: none
 
- lastModified string
- (Updatable) The most recent DateTime that the appTemplate on which the application based upon is updated. The attribute MUST be a DateTime. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- ref string
- (Updatable) URI of the application template. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- wellKnown stringId 
- (Updatable) Unique Well-known identifier used to reference app template. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value str
- Identifier of the application template. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: always
- type: string
- uniqueness: none
 
- last_modified str
- (Updatable) The most recent DateTime that the appTemplate on which the application based upon is updated. The attribute MUST be a DateTime. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- ref str
- (Updatable) URI of the application template. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- well_known_ strid 
- (Updatable) Unique Well-known identifier used to reference app template. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value String
- Identifier of the application template. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: always
- type: string
- uniqueness: none
 
- lastModified String
- (Updatable) The most recent DateTime that the appTemplate on which the application based upon is updated. The attribute MUST be a DateTime. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- ref String
- (Updatable) URI of the application template. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- wellKnown StringId 
- (Updatable) Unique Well-known identifier used to reference app template. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppCertificate, DomainsAppCertificateArgs      
- CertAlias string
- (Updatable) Certificate alias - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- Kid string
- (Updatable) Certificate kid - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Sha1thumbprint string
- (Updatable) sha1Thumbprint - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- X509base64certificate string
- (Updatable) Base-64-encoded certificate. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: binary
- uniqueness: none
 
- X5t string
- (Updatable) Certificate x5t - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- CertAlias string
- (Updatable) Certificate alias - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- Kid string
- (Updatable) Certificate kid - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Sha1thumbprint string
- (Updatable) sha1Thumbprint - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- X509base64certificate string
- (Updatable) Base-64-encoded certificate. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: binary
- uniqueness: none
 
- X5t string
- (Updatable) Certificate x5t - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- certAlias String
- (Updatable) Certificate alias - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- kid String
- (Updatable) Certificate kid - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- sha1thumbprint String
- (Updatable) sha1Thumbprint - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- x509base64certificate String
- (Updatable) Base-64-encoded certificate. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: binary
- uniqueness: none
 
- x5t String
- (Updatable) Certificate x5t - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- certAlias string
- (Updatable) Certificate alias - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- kid string
- (Updatable) Certificate kid - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- sha1thumbprint string
- (Updatable) sha1Thumbprint - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- x509base64certificate string
- (Updatable) Base-64-encoded certificate. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: binary
- uniqueness: none
 
- x5t string
- (Updatable) Certificate x5t - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- cert_alias str
- (Updatable) Certificate alias - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- kid str
- (Updatable) Certificate kid - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- sha1thumbprint str
- (Updatable) sha1Thumbprint - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- x509base64certificate str
- (Updatable) Base-64-encoded certificate. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: binary
- uniqueness: none
 
- x5t str
- (Updatable) Certificate x5t - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- certAlias String
- (Updatable) Certificate alias - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- kid String
- (Updatable) Certificate kid - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- sha1thumbprint String
- (Updatable) sha1Thumbprint - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- x509base64certificate String
- (Updatable) Base-64-encoded certificate. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: binary
- uniqueness: none
 
- x5t String
- (Updatable) Certificate x5t - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppCloudControlProperty, DomainsAppCloudControlPropertyArgs          
- Name string
- (Updatable) The name of the property. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Values List<string>
- (Updatable) The value(s) of the property. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Name string
- (Updatable) The name of the property. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Values []string
- (Updatable) The value(s) of the property. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) The name of the property. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- values List<String>
- (Updatable) The value(s) of the property. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name string
- (Updatable) The name of the property. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- values string[]
- (Updatable) The value(s) of the property. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name str
- (Updatable) The name of the property. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- values Sequence[str]
- (Updatable) The value(s) of the property. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) The name of the property. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- values List<String>
- (Updatable) The value(s) of the property. - Added In: 18.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
DomainsAppEditableAttribute, DomainsAppEditableAttributeArgs        
- Name string
- (Updatable) Name of the attribute. The attribute name will be qualified by schema name if any extension schema defines the attribute. The attribute name will not be qualified by schema name if the base schema defines the attribute. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Name string
- (Updatable) Name of the attribute. The attribute name will be qualified by schema name if any extension schema defines the attribute. The attribute name will not be qualified by schema name if the base schema defines the attribute. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) Name of the attribute. The attribute name will be qualified by schema name if any extension schema defines the attribute. The attribute name will not be qualified by schema name if the base schema defines the attribute. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name string
- (Updatable) Name of the attribute. The attribute name will be qualified by schema name if any extension schema defines the attribute. The attribute name will not be qualified by schema name if the base schema defines the attribute. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name str
- (Updatable) Name of the attribute. The attribute name will be qualified by schema name if any extension schema defines the attribute. The attribute name will not be qualified by schema name if the base schema defines the attribute. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) Name of the attribute. The attribute name will be qualified by schema name if any extension schema defines the attribute. The attribute name will not be qualified by schema name if the base schema defines the attribute. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
DomainsAppGrant, DomainsAppGrantArgs      
- GrantMechanism string
- (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR': - 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
- 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
- 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- GranteeId string
- (Updatable) Grantee identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- GranteeType string
- (Updatable) Grantee resource type. Allowed values are User and Group. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) Grant URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) Grant identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- GrantMechanism string
- (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR': - 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
- 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
- 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- GranteeId string
- (Updatable) Grantee identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- GranteeType string
- (Updatable) Grantee resource type. Allowed values are User and Group. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) Grant URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) Grant identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- grantMechanism String
- (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR': - 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
- 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
- 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- granteeId String
- (Updatable) Grantee identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- granteeType String
- (Updatable) Grantee resource type. Allowed values are User and Group. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) Grant URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Grant identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- grantMechanism string
- (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR': - 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
- 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
- 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- granteeId string
- (Updatable) Grantee identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- granteeType string
- (Updatable) Grantee resource type. Allowed values are User and Group. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) Grant URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) Grant identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- grant_mechanism str
- (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR': - 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
- 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
- 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- grantee_id str
- (Updatable) Grantee identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- grantee_type str
- (Updatable) Grantee resource type. Allowed values are User and Group. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) Grant URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) Grant identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- grantMechanism String
- (Updatable) Each value of grantMechanism indicates how (or by what component) some App (or App-Entitlement) was granted. A customer or the UI should use only grantMechanism values that start with 'ADMINISTRATOR': - 'ADMINISTRATOR_TO_USER' is for a direct grant to a specific User.
- 'ADMINISTRATOR_TO_GROUP' is for a grant to a specific Group, which results in indirect grants to Users who are members of that Group.
- 'ADMINISTRATOR_TO_APP' is for a grant to a specific App. The grantee (client) App gains access to the granted (server) App.
 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- granteeId String
- (Updatable) Grantee identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- granteeType String
- (Updatable) Grantee resource type. Allowed values are User and Group. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) Grant URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Grant identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppGrantedAppRole, DomainsAppGrantedAppRoleArgs          
- Value string
- (Updatable) The id of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- AdminRole bool
- (Updatable) If true, then this granted AppRole confers administrative privileges within the App that defines it. Otherwise, the granted AppRole confers only functional privileges. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AppId string
- (Updatable) The id of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- AppName string
- (Updatable) The name of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) The display-name of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LegacyGroup stringName 
- (Updatable) The name of the legacy group associated with this AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ReadOnly bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- Ref string
- (Updatable) The URI of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Type string
- (Updatable) A label that indicates whether this AppRole was granted directly to the App (or indirectly through a Group). For an App, the value of this attribute will always be 'direct' (because an App cannot be a member of a Group). - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) The id of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- AdminRole bool
- (Updatable) If true, then this granted AppRole confers administrative privileges within the App that defines it. Otherwise, the granted AppRole confers only functional privileges. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AppId string
- (Updatable) The id of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- AppName string
- (Updatable) The name of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) The display-name of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LegacyGroup stringName 
- (Updatable) The name of the legacy group associated with this AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ReadOnly bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- Ref string
- (Updatable) The URI of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Type string
- (Updatable) A label that indicates whether this AppRole was granted directly to the App (or indirectly through a Group). For an App, the value of this attribute will always be 'direct' (because an App cannot be a member of a Group). - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) The id of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- adminRole Boolean
- (Updatable) If true, then this granted AppRole confers administrative privileges within the App that defines it. Otherwise, the granted AppRole confers only functional privileges. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- appId String
- (Updatable) The id of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- appName String
- (Updatable) The name of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) The display-name of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- legacyGroup StringName 
- (Updatable) The name of the legacy group associated with this AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- readOnly Boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- ref String
- (Updatable) The URI of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- type String
- (Updatable) A label that indicates whether this AppRole was granted directly to the App (or indirectly through a Group). For an App, the value of this attribute will always be 'direct' (because an App cannot be a member of a Group). - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value string
- (Updatable) The id of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- adminRole boolean
- (Updatable) If true, then this granted AppRole confers administrative privileges within the App that defines it. Otherwise, the granted AppRole confers only functional privileges. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- appId string
- (Updatable) The id of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- appName string
- (Updatable) The name of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display string
- (Updatable) The display-name of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- legacyGroup stringName 
- (Updatable) The name of the legacy group associated with this AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- readOnly boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- ref string
- (Updatable) The URI of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- type string
- (Updatable) A label that indicates whether this AppRole was granted directly to the App (or indirectly through a Group). For an App, the value of this attribute will always be 'direct' (because an App cannot be a member of a Group). - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value str
- (Updatable) The id of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- admin_role bool
- (Updatable) If true, then this granted AppRole confers administrative privileges within the App that defines it. Otherwise, the granted AppRole confers only functional privileges. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- app_id str
- (Updatable) The id of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- app_name str
- (Updatable) The name of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display str
- (Updatable) The display-name of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- legacy_group_ strname 
- (Updatable) The name of the legacy group associated with this AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- read_only bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- ref str
- (Updatable) The URI of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- type str
- (Updatable) A label that indicates whether this AppRole was granted directly to the App (or indirectly through a Group). For an App, the value of this attribute will always be 'direct' (because an App cannot be a member of a Group). - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) The id of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- adminRole Boolean
- (Updatable) If true, then this granted AppRole confers administrative privileges within the App that defines it. Otherwise, the granted AppRole confers only functional privileges. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- appId String
- (Updatable) The id of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- appName String
- (Updatable) The name of the App that defines this AppRole, which is granted to this App. The App that defines the AppRole acts as the producer; the App to which the AppRole is granted acts as a consumer. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) The display-name of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- legacyGroup StringName 
- (Updatable) The name of the legacy group associated with this AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- readOnly Boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- ref String
- (Updatable) The URI of an AppRole that is granted to this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- type String
- (Updatable) A label that indicates whether this AppRole was granted directly to the App (or indirectly through a Group). For an App, the value of this attribute will always be 'direct' (because an App cannot be a member of a Group). - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppIdcsCreatedBy, DomainsAppIdcsCreatedByArgs          
- Value string
- (Updatable) The ID of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) The displayName of the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ocid string
- (Updatable) The OCID of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) The URI of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Type string
- (Updatable) The type of resource, User or App, that created this Resource - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) The ID of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) The displayName of the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ocid string
- (Updatable) The OCID of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) The URI of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Type string
- (Updatable) The type of resource, User or App, that created this Resource - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) The ID of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) The displayName of the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ocid String
- (Updatable) The OCID of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) The URI of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- type String
- (Updatable) The type of resource, User or App, that created this Resource - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value string
- (Updatable) The ID of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display string
- (Updatable) The displayName of the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ocid string
- (Updatable) The OCID of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) The URI of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- type string
- (Updatable) The type of resource, User or App, that created this Resource - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value str
- (Updatable) The ID of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display str
- (Updatable) The displayName of the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ocid str
- (Updatable) The OCID of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) The URI of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- type str
- (Updatable) The type of resource, User or App, that created this Resource - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) The ID of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) The displayName of the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ocid String
- (Updatable) The OCID of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) The URI of the SCIM resource that represents the User or App who created this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- type String
- (Updatable) The type of resource, User or App, that created this Resource - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppIdcsLastModifiedBy, DomainsAppIdcsLastModifiedByArgs            
- Value string
- (Updatable) The ID of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) The displayName of the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ocid string
- (Updatable) The OCID of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Type string
- (Updatable) The type of resource, User or App, that modified this Resource - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) The ID of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) The displayName of the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ocid string
- (Updatable) The OCID of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Type string
- (Updatable) The type of resource, User or App, that modified this Resource - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) The ID of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) The displayName of the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ocid String
- (Updatable) The OCID of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- type String
- (Updatable) The type of resource, User or App, that modified this Resource - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value string
- (Updatable) The ID of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display string
- (Updatable) The displayName of the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ocid string
- (Updatable) The OCID of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- type string
- (Updatable) The type of resource, User or App, that modified this Resource - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value str
- (Updatable) The ID of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display str
- (Updatable) The displayName of the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ocid str
- (Updatable) The OCID of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- type str
- (Updatable) The type of resource, User or App, that modified this Resource - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) The ID of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) The displayName of the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ocid String
- (Updatable) The OCID of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- type String
- (Updatable) The type of resource, User or App, that modified this Resource - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppIdentityProvider, DomainsAppIdentityProviderArgs        
- Value string
- (Updatable) ID of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) Display-name of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) ID of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) Display-name of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) ID of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) Display-name of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) ID of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display string
- (Updatable) Display-name of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) URI of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) ID of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display str
- (Updatable) Display-name of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) URI of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) ID of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) Display-name of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the IdentityProvider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppIdpPolicy, DomainsAppIdpPolicyArgs        
- Value string
- (Updatable) Identifier of the Policy. - Added In: 18.1.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) Identifier of the Policy. - Added In: 18.1.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the Policy. - Added In: 18.1.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) Identifier of the Policy. - Added In: 18.1.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) URI of the policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) Identifier of the Policy. - Added In: 18.1.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) URI of the policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the Policy. - Added In: 18.1.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the policy. - Added In: 18.1.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppMeta, DomainsAppMetaArgs      
- Created string
- (Updatable) The DateTime the Resource was added to the Service Provider - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- LastModified string
- (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- Location string
- (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ResourceType string
- (Updatable) Name of the resource type of the resource--for example, Users or Groups - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Version string
- (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Created string
- (Updatable) The DateTime the Resource was added to the Service Provider - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- LastModified string
- (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- Location string
- (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ResourceType string
- (Updatable) Name of the resource type of the resource--for example, Users or Groups - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Version string
- (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- created String
- (Updatable) The DateTime the Resource was added to the Service Provider - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- lastModified String
- (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- location String
- (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- resourceType String
- (Updatable) Name of the resource type of the resource--for example, Users or Groups - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- version String
- (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- created string
- (Updatable) The DateTime the Resource was added to the Service Provider - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- lastModified string
- (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- location string
- (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- resourceType string
- (Updatable) Name of the resource type of the resource--for example, Users or Groups - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- version string
- (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- created str
- (Updatable) The DateTime the Resource was added to the Service Provider - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- last_modified str
- (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- location str
- (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- resource_type str
- (Updatable) Name of the resource type of the resource--for example, Users or Groups - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- version str
- (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- created String
- (Updatable) The DateTime the Resource was added to the Service Provider - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- lastModified String
- (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- location String
- (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- resourceType String
- (Updatable) Name of the resource type of the resource--for example, Users or Groups - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- version String
- (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppProtectableSecondaryAudience, DomainsAppProtectableSecondaryAudienceArgs          
- Value string
- (Updatable) The value of an secondary audience--additional URI to be added automatically to any OAuth token that allows access to this App. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ReadOnly bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- Value string
- (Updatable) The value of an secondary audience--additional URI to be added automatically to any OAuth token that allows access to this App. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ReadOnly bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- value String
- (Updatable) The value of an secondary audience--additional URI to be added automatically to any OAuth token that allows access to this App. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- readOnly Boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- value string
- (Updatable) The value of an secondary audience--additional URI to be added automatically to any OAuth token that allows access to this App. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- readOnly boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- value str
- (Updatable) The value of an secondary audience--additional URI to be added automatically to any OAuth token that allows access to this App. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- read_only bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- value String
- (Updatable) The value of an secondary audience--additional URI to be added automatically to any OAuth token that allows access to this App. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- readOnly Boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
DomainsAppRadiusPolicy, DomainsAppRadiusPolicyArgs        
DomainsAppSamlServiceProvider, DomainsAppSamlServiceProviderArgs          
- Value string
- (Updatable) The id of the App that acts as a Service Provider. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) The URI of the App that acts as a Service Provider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) The id of the App that acts as a Service Provider. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) The URI of the App that acts as a Service Provider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) The id of the App that acts as a Service Provider. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- ref String
- (Updatable) The URI of the App that acts as a Service Provider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) The id of the App that acts as a Service Provider. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- ref string
- (Updatable) The URI of the App that acts as a Service Provider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) The id of the App that acts as a Service Provider. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- ref str
- (Updatable) The URI of the App that acts as a Service Provider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) The id of the App that acts as a Service Provider. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- ref String
- (Updatable) The URI of the App that acts as a Service Provider. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppScope, DomainsAppScopeArgs      
- Value string
- (Updatable) OAuth scope. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Description string
- (Updatable) OAuth scope description - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DisplayName string
- (Updatable) OAuth scope display name - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Fqs string
- (Updatable) The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: server
 
- ReadOnly bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- RequiresConsent bool
- (Updatable) If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Value string
- (Updatable) OAuth scope. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Description string
- (Updatable) OAuth scope description - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- DisplayName string
- (Updatable) OAuth scope display name - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Fqs string
- (Updatable) The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: server
 
- ReadOnly bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- RequiresConsent bool
- (Updatable) If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- value String
- (Updatable) OAuth scope. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- description String
- (Updatable) OAuth scope description - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- displayName String
- (Updatable) OAuth scope display name - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- fqs String
- (Updatable) The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: server
 
- readOnly Boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- requiresConsent Boolean
- (Updatable) If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- value string
- (Updatable) OAuth scope. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- description string
- (Updatable) OAuth scope description - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- displayName string
- (Updatable) OAuth scope display name - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- fqs string
- (Updatable) The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: server
 
- readOnly boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- requiresConsent boolean
- (Updatable) If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- value str
- (Updatable) OAuth scope. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- description str
- (Updatable) OAuth scope description - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display_name str
- (Updatable) OAuth scope display name - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- fqs str
- (Updatable) The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: server
 
- read_only bool
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- requires_consent bool
- (Updatable) If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- value String
- (Updatable) OAuth scope. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- description String
- (Updatable) OAuth scope description - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- displayName String
- (Updatable) OAuth scope display name - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- fqs String
- (Updatable) The fully qualified value of this scope within this App. A fully qualified scope combines the 'value' of each scope with the value of 'audience'. Each value of 'fqs' must be unique across the system. Used only when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: server
 
- readOnly Boolean
- (Updatable) If true, indicates that this value must be protected. - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- requiresConsent Boolean
- (Updatable) If true, indicates that a user must provide consent to access this scope. Note: Used only when this App acts as an OAuth Resource. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
DomainsAppServiceParam, DomainsAppServiceParamArgs        
- Name string
- (Updatable) The name of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) The value of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Name string
- (Updatable) The name of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) The value of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) The name of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) The value of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name string
- (Updatable) The name of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value string
- (Updatable) The value of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name str
- (Updatable) The name of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value str
- (Updatable) The value of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) The name of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) The value of the attribute. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppSignonPolicy, DomainsAppSignonPolicyArgs        
- Value string
- (Updatable) Identifier of the Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) Identifier of the Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) Identifier of the Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) URI of the policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) Identifier of the Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) URI of the policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the Policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the policy. - Deprecated Since: 17.3.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppTag, DomainsAppTagArgs      
- Key string
- (Updatable) Key or name of the tag. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) Value of the tag. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Key string
- (Updatable) Key or name of the tag. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) Value of the tag. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- key String
- (Updatable) Key or name of the tag. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) Value of the tag. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- key string
- (Updatable) Key or name of the tag. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value string
- (Updatable) Value of the tag. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- key str
- (Updatable) Key or name of the tag. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value str
- (Updatable) Value of the tag. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- key String
- (Updatable) Key or name of the tag. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) Value of the tag. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
DomainsAppTermsOfUse, DomainsAppTermsOfUseArgs          
- Value string
- (Updatable) Identifier of the TermsOfUse - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Name string
- (Updatable) Terms Of Use name - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the TermsOfUse. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) Identifier of the TermsOfUse - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Name string
- (Updatable) Terms Of Use name - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the TermsOfUse. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the TermsOfUse - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) Terms Of Use name - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the TermsOfUse. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) Identifier of the TermsOfUse - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name string
- (Updatable) Terms Of Use name - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ref string
- (Updatable) URI of the TermsOfUse. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) Identifier of the TermsOfUse - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name str
- (Updatable) Terms Of Use name - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ref str
- (Updatable) URI of the TermsOfUse. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the TermsOfUse - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) Terms Of Use name - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the TermsOfUse. - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppTrustPolicy, DomainsAppTrustPolicyArgs        
- Value string
- (Updatable) Identifier of the Policy. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the policy. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) Identifier of the Policy. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the policy. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the Policy. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the policy. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) Identifier of the Policy. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) URI of the policy. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) Identifier of the Policy. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) URI of the policy. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the Policy. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the policy. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTags, DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsArgs          
- 
List<DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Defined Tag> 
- (Updatable) Oracle Cloud Infrastructure Defined Tags - Added In: 2011192329 - SCIM++ Properties: - idcsCompositeKey: [namespace, key, value]
- type: complex
- idcsSearchable: true
- required: false
- mutability: readWrite
- multiValued: true
- returned: default
 
- 
List<DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Freeform Tag> 
- (Updatable) Oracle Cloud Infrastructure Freeform Tags - Added In: 2011192329 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- type: complex
- required: false
- mutability: readWrite
- returned: default
- multiValued: true
 
- string
- (Updatable) Oracle Cloud Infrastructure Tag slug - Added In: 2011192329 - SCIM++ Properties: - type: binary
- mutability: readOnly
- returned: request
 
- 
[]DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Defined Tag 
- (Updatable) Oracle Cloud Infrastructure Defined Tags - Added In: 2011192329 - SCIM++ Properties: - idcsCompositeKey: [namespace, key, value]
- type: complex
- idcsSearchable: true
- required: false
- mutability: readWrite
- multiValued: true
- returned: default
 
- 
[]DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Freeform Tag 
- (Updatable) Oracle Cloud Infrastructure Freeform Tags - Added In: 2011192329 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- type: complex
- required: false
- mutability: readWrite
- returned: default
- multiValued: true
 
- string
- (Updatable) Oracle Cloud Infrastructure Tag slug - Added In: 2011192329 - SCIM++ Properties: - type: binary
- mutability: readOnly
- returned: request
 
- 
List<DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Defined Tag> 
- (Updatable) Oracle Cloud Infrastructure Defined Tags - Added In: 2011192329 - SCIM++ Properties: - idcsCompositeKey: [namespace, key, value]
- type: complex
- idcsSearchable: true
- required: false
- mutability: readWrite
- multiValued: true
- returned: default
 
- 
List<DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Freeform Tag> 
- (Updatable) Oracle Cloud Infrastructure Freeform Tags - Added In: 2011192329 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- type: complex
- required: false
- mutability: readWrite
- returned: default
- multiValued: true
 
- String
- (Updatable) Oracle Cloud Infrastructure Tag slug - Added In: 2011192329 - SCIM++ Properties: - type: binary
- mutability: readOnly
- returned: request
 
- 
DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Defined Tag[] 
- (Updatable) Oracle Cloud Infrastructure Defined Tags - Added In: 2011192329 - SCIM++ Properties: - idcsCompositeKey: [namespace, key, value]
- type: complex
- idcsSearchable: true
- required: false
- mutability: readWrite
- multiValued: true
- returned: default
 
- 
DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Freeform Tag[] 
- (Updatable) Oracle Cloud Infrastructure Freeform Tags - Added In: 2011192329 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- type: complex
- required: false
- mutability: readWrite
- returned: default
- multiValued: true
 
- string
- (Updatable) Oracle Cloud Infrastructure Tag slug - Added In: 2011192329 - SCIM++ Properties: - type: binary
- mutability: readOnly
- returned: request
 
- 
Sequence[DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Defined Tag] 
- (Updatable) Oracle Cloud Infrastructure Defined Tags - Added In: 2011192329 - SCIM++ Properties: - idcsCompositeKey: [namespace, key, value]
- type: complex
- idcsSearchable: true
- required: false
- mutability: readWrite
- multiValued: true
- returned: default
 
- 
Sequence[DomainsApp Urnietfparamsscimschemasoracleidcsextension Oci Tags Freeform Tag] 
- (Updatable) Oracle Cloud Infrastructure Freeform Tags - Added In: 2011192329 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- type: complex
- required: false
- mutability: readWrite
- returned: default
- multiValued: true
 
- tag_slug str
- (Updatable) Oracle Cloud Infrastructure Tag slug - Added In: 2011192329 - SCIM++ Properties: - type: binary
- mutability: readOnly
- returned: request
 
- List<Property Map>
- (Updatable) Oracle Cloud Infrastructure Defined Tags - Added In: 2011192329 - SCIM++ Properties: - idcsCompositeKey: [namespace, key, value]
- type: complex
- idcsSearchable: true
- required: false
- mutability: readWrite
- multiValued: true
- returned: default
 
- List<Property Map>
- (Updatable) Oracle Cloud Infrastructure Freeform Tags - Added In: 2011192329 - SCIM++ Properties: - idcsCompositeKey: [key, value]
- idcsSearchable: true
- type: complex
- required: false
- mutability: readWrite
- returned: default
- multiValued: true
 
- String
- (Updatable) Oracle Cloud Infrastructure Tag slug - Added In: 2011192329 - SCIM++ Properties: - type: binary
- mutability: readOnly
- returned: request
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTag, DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsDefinedTagArgs              
- Key string
- (Updatable) Oracle Cloud Infrastructure Tag key - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- Namespace string
- (Updatable) Oracle Cloud Infrastructure Tag namespace - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- Value string
- (Updatable) Oracle Cloud Infrastructure Tag value - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
 
- Key string
- (Updatable) Oracle Cloud Infrastructure Tag key - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- Namespace string
- (Updatable) Oracle Cloud Infrastructure Tag namespace - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- Value string
- (Updatable) Oracle Cloud Infrastructure Tag value - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
 
- key String
- (Updatable) Oracle Cloud Infrastructure Tag key - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- namespace String
- (Updatable) Oracle Cloud Infrastructure Tag namespace - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- value String
- (Updatable) Oracle Cloud Infrastructure Tag value - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
 
- key string
- (Updatable) Oracle Cloud Infrastructure Tag key - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- namespace string
- (Updatable) Oracle Cloud Infrastructure Tag namespace - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- value string
- (Updatable) Oracle Cloud Infrastructure Tag value - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
 
- key str
- (Updatable) Oracle Cloud Infrastructure Tag key - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- namespace str
- (Updatable) Oracle Cloud Infrastructure Tag namespace - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- value str
- (Updatable) Oracle Cloud Infrastructure Tag value - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
 
- key String
- (Updatable) Oracle Cloud Infrastructure Tag key - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- namespace String
- (Updatable) Oracle Cloud Infrastructure Tag namespace - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- value String
- (Updatable) Oracle Cloud Infrastructure Tag value - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTag, DomainsAppUrnietfparamsscimschemasoracleidcsextensionOciTagsFreeformTagArgs              
- Key string
- (Updatable) Oracle Cloud Infrastructure Tag key - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- Value string
- (Updatable) Oracle Cloud Infrastructure Tag value - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
 
- Key string
- (Updatable) Oracle Cloud Infrastructure Tag key - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- Value string
- (Updatable) Oracle Cloud Infrastructure Tag value - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
 
- key String
- (Updatable) Oracle Cloud Infrastructure Tag key - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- value String
- (Updatable) Oracle Cloud Infrastructure Tag value - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
 
- key string
- (Updatable) Oracle Cloud Infrastructure Tag key - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- value string
- (Updatable) Oracle Cloud Infrastructure Tag value - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
 
- key str
- (Updatable) Oracle Cloud Infrastructure Tag key - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- value str
- (Updatable) Oracle Cloud Infrastructure Tag value - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
 
- key String
- (Updatable) Oracle Cloud Infrastructure Tag key - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- type: string
- required: true
- mutability: readWrite
- returned: default
- idcsSearchable: true
- uniqueness: none
 
- value String
- (Updatable) Oracle Cloud Infrastructure Tag value - Added In: 2011192329 - SCIM++ Properties: - caseExact: false
- required: true
- idcsReturnEmptyWhenNull: true
- mutability: readWrite
- returned: default
- type: string
- idcsSearchable: true
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppArgs        
- DomainApp DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Domain App 
- (Updatable) Description: - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- DomainName string
- (Updatable) The name of the Enterprise Domain that contains any number of DBInstances. If specified, the value must be unique. A non-null value indicates that App represents a DBDomain. A value of null indicates that the App represents an DB-instance. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- DomainApp DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Domain App 
- (Updatable) Description: - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- DomainName string
- (Updatable) The name of the Enterprise Domain that contains any number of DBInstances. If specified, the value must be unique. A non-null value indicates that App represents a DBDomain. A value of null indicates that the App represents an DB-instance. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- domainApp DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Domain App 
- (Updatable) Description: - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- domainName String
- (Updatable) The name of the Enterprise Domain that contains any number of DBInstances. If specified, the value must be unique. A non-null value indicates that App represents a DBDomain. A value of null indicates that the App represents an DB-instance. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- domainApp DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Domain App 
- (Updatable) Description: - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- domainName string
- (Updatable) The name of the Enterprise Domain that contains any number of DBInstances. If specified, the value must be unique. A non-null value indicates that App represents a DBDomain. A value of null indicates that the App represents an DB-instance. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- domain_app DomainsApp Urnietfparamsscimschemasoracleidcsextensiondbcs App Domain App 
- (Updatable) Description: - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- domain_name str
- (Updatable) The name of the Enterprise Domain that contains any number of DBInstances. If specified, the value must be unique. A non-null value indicates that App represents a DBDomain. A value of null indicates that the App represents an DB-instance. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- domainApp Property Map
- (Updatable) Description: - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- domainName String
- (Updatable) The name of the Enterprise Domain that contains any number of DBInstances. If specified, the value must be unique. A non-null value indicates that App represents a DBDomain. A value of null indicates that the App represents an DB-instance. - Added In: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppDomainApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensiondbcsAppDomainAppArgs            
- Value string
- (Updatable) DB Domain App identifier - Added In: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) DB Domain App display name - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) DB Domain App URI - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) DB Domain App identifier - Added In: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) DB Domain App display name - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) DB Domain App URI - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) DB Domain App identifier - Added In: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) DB Domain App display name - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ref String
- (Updatable) DB Domain App URI - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) DB Domain App identifier - Added In: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display string
- (Updatable) DB Domain App display name - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ref string
- (Updatable) DB Domain App URI - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) DB Domain App identifier - Added In: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display str
- (Updatable) DB Domain App display name - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ref str
- (Updatable) DB Domain App URI - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) DB Domain App identifier - Added In: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) DB Domain App display name - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ref String
- (Updatable) DB Domain App URI - Added In: 18.2.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppArgs          
- AllowAuthz intDecision Ttl 
- (Updatable) Allow Authz policy decision expiry time in seconds. - Added In: 19.2.1 - SCIM++ Properties: - idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- AllowAuthz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Allow Authz Policy 
- (Updatable) Allow Authz Policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AppResources List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionenterprise App App App Resource> 
- (Updatable) A list of AppResources of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- DenyAuthz intDecision Ttl 
- (Updatable) Deny Authz policy decision expiry time in seconds. - Added In: 19.2.1 - SCIM++ Properties: - idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- DenyAuthz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Deny Authz Policy 
- (Updatable) Deny Authz Policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AllowAuthz intDecision Ttl 
- (Updatable) Allow Authz policy decision expiry time in seconds. - Added In: 19.2.1 - SCIM++ Properties: - idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- AllowAuthz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Allow Authz Policy 
- (Updatable) Allow Authz Policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- AppResources []DomainsApp Urnietfparamsscimschemasoracleidcsextensionenterprise App App App Resource 
- (Updatable) A list of AppResources of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- DenyAuthz intDecision Ttl 
- (Updatable) Deny Authz policy decision expiry time in seconds. - Added In: 19.2.1 - SCIM++ Properties: - idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- DenyAuthz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Deny Authz Policy 
- (Updatable) Deny Authz Policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- allowAuthz IntegerDecision Ttl 
- (Updatable) Allow Authz policy decision expiry time in seconds. - Added In: 19.2.1 - SCIM++ Properties: - idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- allowAuthz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Allow Authz Policy 
- (Updatable) Allow Authz Policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- appResources List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionenterprise App App App Resource> 
- (Updatable) A list of AppResources of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- denyAuthz IntegerDecision Ttl 
- (Updatable) Deny Authz policy decision expiry time in seconds. - Added In: 19.2.1 - SCIM++ Properties: - idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- denyAuthz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Deny Authz Policy 
- (Updatable) Deny Authz Policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- allowAuthz numberDecision Ttl 
- (Updatable) Allow Authz policy decision expiry time in seconds. - Added In: 19.2.1 - SCIM++ Properties: - idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- allowAuthz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Allow Authz Policy 
- (Updatable) Allow Authz Policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- appResources DomainsApp Urnietfparamsscimschemasoracleidcsextensionenterprise App App App Resource[] 
- (Updatable) A list of AppResources of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- denyAuthz numberDecision Ttl 
- (Updatable) Deny Authz policy decision expiry time in seconds. - Added In: 19.2.1 - SCIM++ Properties: - idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- denyAuthz DomainsPolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Deny Authz Policy 
- (Updatable) Deny Authz Policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- allow_authz_ intdecision_ ttl 
- (Updatable) Allow Authz policy decision expiry time in seconds. - Added In: 19.2.1 - SCIM++ Properties: - idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- allow_authz_ Domainspolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Allow Authz Policy 
- (Updatable) Allow Authz Policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- app_resources Sequence[DomainsApp Urnietfparamsscimschemasoracleidcsextensionenterprise App App App Resource] 
- (Updatable) A list of AppResources of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- deny_authz_ intdecision_ ttl 
- (Updatable) Deny Authz policy decision expiry time in seconds. - Added In: 19.2.1 - SCIM++ Properties: - idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- deny_authz_ Domainspolicy App Urnietfparamsscimschemasoracleidcsextensionenterprise App App Deny Authz Policy 
- (Updatable) Deny Authz Policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- allowAuthz NumberDecision Ttl 
- (Updatable) Allow Authz policy decision expiry time in seconds. - Added In: 19.2.1 - SCIM++ Properties: - idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- allowAuthz Property MapPolicy 
- (Updatable) Allow Authz Policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- appResources List<Property Map>
- (Updatable) A list of AppResources of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- denyAuthz NumberDecision Ttl 
- (Updatable) Deny Authz policy decision expiry time in seconds. - Added In: 19.2.1 - SCIM++ Properties: - idcsMaxValue: 3600
- idcsMinValue: 0
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- denyAuthz Property MapPolicy 
- (Updatable) Deny Authz Policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzPolicy, DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAllowAuthzPolicyArgs                
- Value string
- (Updatable) Identifier of the Policy. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) Identifier of the Policy. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the Policy. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) Identifier of the Policy. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) URI of the policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) Identifier of the Policy. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) URI of the policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the Policy. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResource, DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppAppResourceArgs              
- Value string
- (Updatable) The id of an AppResource of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) The URI of an AppResource of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) The id of an AppResource of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) The URI of an AppResource of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) The id of an AppResource of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) The URI of an AppResource of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) The id of an AppResource of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) The URI of an AppResource of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) The id of an AppResource of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) The URI of an AppResource of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) The id of an AppResource of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) The URI of an AppResource of this App. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzPolicy, DomainsAppUrnietfparamsscimschemasoracleidcsextensionenterpriseAppAppDenyAuthzPolicyArgs                
- Value string
- (Updatable) Identifier of the Policy. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) Identifier of the Policy. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the Policy. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) Identifier of the Policy. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) URI of the policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) Identifier of the Policy. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) URI of the policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Identifier of the Policy. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the policy. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppArgs            
- Configuration string
- (Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormCred stringMethod 
- (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormCredential stringSharing Group Id 
- (Updatable) Credential Sharing Group to which this form-fill application belongs. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormFill List<DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Form Fill Url Match> 
- (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl. - SCIM++ Properties: - idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- FormType string
- (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- RevealPassword boolOn Form 
- (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- SyncFrom boolTemplate 
- (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate on which this App is based has disabled inheritance for these Form-Fill-related attributes. - Added In: 17.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- UserName stringForm Expression 
- (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- UserName stringForm Template 
- (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user. - SCIM++ Properties: - caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Configuration string
- (Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormCred stringMethod 
- (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormCredential stringSharing Group Id 
- (Updatable) Credential Sharing Group to which this form-fill application belongs. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormFill []DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Form Fill Url Match 
- (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl. - SCIM++ Properties: - idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- FormType string
- (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- RevealPassword boolOn Form 
- (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- SyncFrom boolTemplate 
- (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate on which this App is based has disabled inheritance for these Form-Fill-related attributes. - Added In: 17.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- UserName stringForm Expression 
- (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- UserName stringForm Template 
- (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user. - SCIM++ Properties: - caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- configuration String
- (Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formCred StringMethod 
- (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formCredential StringSharing Group Id 
- (Updatable) Credential Sharing Group to which this form-fill application belongs. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formFill List<DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Form Fill Url Match> 
- (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl. - SCIM++ Properties: - idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- formType String
- (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- revealPassword BooleanOn Form 
- (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- syncFrom BooleanTemplate 
- (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate on which this App is based has disabled inheritance for these Form-Fill-related attributes. - Added In: 17.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- userName StringForm Expression 
- (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- userName StringForm Template 
- (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user. - SCIM++ Properties: - caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- configuration string
- (Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formCred stringMethod 
- (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formCredential stringSharing Group Id 
- (Updatable) Credential Sharing Group to which this form-fill application belongs. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formFill DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Form Fill Url Match[] 
- (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl. - SCIM++ Properties: - idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- formType string
- (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- revealPassword booleanOn Form 
- (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- syncFrom booleanTemplate 
- (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate on which this App is based has disabled inheritance for these Form-Fill-related attributes. - Added In: 17.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- userName stringForm Expression 
- (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- userName stringForm Template 
- (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user. - SCIM++ Properties: - caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- configuration str
- (Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- form_cred_ strmethod 
- (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- form_credential_ strsharing_ group_ id 
- (Updatable) Credential Sharing Group to which this form-fill application belongs. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- form_fill_ Sequence[Domainsurl_ matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App App Form Fill Url Match] 
- (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl. - SCIM++ Properties: - idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- form_type str
- (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- reveal_password_ boolon_ form 
- (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- sync_from_ booltemplate 
- (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate on which this App is based has disabled inheritance for these Form-Fill-related attributes. - Added In: 17.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- user_name_ strform_ expression 
- (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- user_name_ strform_ template 
- (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user. - SCIM++ Properties: - caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- configuration String
- (Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formCred StringMethod 
- (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formCredential StringSharing Group Id 
- (Updatable) Credential Sharing Group to which this form-fill application belongs. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formFill List<Property Map>Url Matches 
- (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl. - SCIM++ Properties: - idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- formType String
- (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- revealPassword BooleanOn Form 
- (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- syncFrom BooleanTemplate 
- (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate on which this App is based has disabled inheritance for these Form-Fill-related attributes. - Added In: 17.4.2 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- userName StringForm Expression 
- (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- userName StringForm Template 
- (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user. - SCIM++ Properties: - caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatch, DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppAppFormFillUrlMatchArgs                    
- FormUrl string
- (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- FormUrl stringMatch Type 
- (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormUrl string
- (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- FormUrl stringMatch Type 
- (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formUrl String
- (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- formUrl StringMatch Type 
- (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formUrl string
- (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- formUrl stringMatch Type 
- (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- form_url str
- (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- form_url_ strmatch_ type 
- (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formUrl String
- (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- formUrl StringMatch Type 
- (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplate, DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateArgs                
- Configuration string
- (Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormCred stringMethod 
- (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormCredential stringSharing Group Id 
- (Updatable) Credential Sharing Group to which this form-fill application belongs. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormFill List<DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Form Fill Url Match> 
- (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl. - SCIM++ Properties: - idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- FormType string
- (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- RevealPassword boolOn Form 
- (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- SyncFrom boolTemplate 
- (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate disabled inheritance for these Form-Fill-related attributes. - Added In: 17.4.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- UserName stringForm Expression 
- (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- UserName stringForm Template 
- (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user. - SCIM++ Properties: - caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Configuration string
- (Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormCred stringMethod 
- (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormCredential stringSharing Group Id 
- (Updatable) Credential Sharing Group to which this form-fill application belongs. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormFill []DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Form Fill Url Match 
- (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl. - SCIM++ Properties: - idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- FormType string
- (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- RevealPassword boolOn Form 
- (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- SyncFrom boolTemplate 
- (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate disabled inheritance for these Form-Fill-related attributes. - Added In: 17.4.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- UserName stringForm Expression 
- (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- UserName stringForm Template 
- (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user. - SCIM++ Properties: - caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- configuration String
- (Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formCred StringMethod 
- (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formCredential StringSharing Group Id 
- (Updatable) Credential Sharing Group to which this form-fill application belongs. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formFill List<DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Form Fill Url Match> 
- (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl. - SCIM++ Properties: - idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- formType String
- (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- revealPassword BooleanOn Form 
- (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- syncFrom BooleanTemplate 
- (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate disabled inheritance for these Form-Fill-related attributes. - Added In: 17.4.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- userName StringForm Expression 
- (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- userName StringForm Template 
- (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user. - SCIM++ Properties: - caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- configuration string
- (Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formCred stringMethod 
- (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formCredential stringSharing Group Id 
- (Updatable) Credential Sharing Group to which this form-fill application belongs. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formFill DomainsUrl Matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Form Fill Url Match[] 
- (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl. - SCIM++ Properties: - idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- formType string
- (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- revealPassword booleanOn Form 
- (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- syncFrom booleanTemplate 
- (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate disabled inheritance for these Form-Fill-related attributes. - Added In: 17.4.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- userName stringForm Expression 
- (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- userName stringForm Template 
- (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user. - SCIM++ Properties: - caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- configuration str
- (Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- form_cred_ strmethod 
- (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- form_credential_ strsharing_ group_ id 
- (Updatable) Credential Sharing Group to which this form-fill application belongs. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- form_fill_ Sequence[Domainsurl_ matches App Urnietfparamsscimschemasoracleidcsextensionform Fill App Template App Template Form Fill Url Match] 
- (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl. - SCIM++ Properties: - idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- form_type str
- (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- reveal_password_ boolon_ form 
- (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- sync_from_ booltemplate 
- (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate disabled inheritance for these Form-Fill-related attributes. - Added In: 17.4.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- user_name_ strform_ expression 
- (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- user_name_ strform_ template 
- (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user. - SCIM++ Properties: - caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- configuration String
- (Updatable) FormFill Application Configuration CLOB which has to be maintained in Form-Fill APP for legacy code to do Form-Fill injection - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formCred StringMethod 
- (Updatable) Indicates how FormFill obtains the username and password of the account that FormFill will use to sign into the target App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formCredential StringSharing Group Id 
- (Updatable) Credential Sharing Group to which this form-fill application belongs. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formFill List<Property Map>Url Matches 
- (Updatable) A list of application-formURLs that FormFill should match against any formUrl that the user-specifies when signing in to the target service. Each item in the list also indicates how FormFill should interpret that formUrl. - SCIM++ Properties: - idcsCompositeKey: [formUrl]
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- formType String
- (Updatable) Type of the FormFill application like WebApplication, MainFrameApplication, WindowsApplication. Initially, we will support only WebApplication. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- revealPassword BooleanOn Form 
- (Updatable) If true, indicates that system is allowed to show the password in plain-text for this account after re-authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- syncFrom BooleanTemplate 
- (Updatable) If true, indicates that each of the Form-Fill-related attributes that can be inherited from the template actually will be inherited from the template. If false, indicates that the AppTemplate disabled inheritance for these Form-Fill-related attributes. - Added In: 17.4.2 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- userName StringForm Expression 
- (Updatable) Indicates the custom expression, which can combine concat and substring operations with literals and with any attribute of the Oracle Identity Cloud Service User - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- userName StringForm Template 
- (Updatable) Format for generating a username. This value can be Username or Email Address; any other value will be treated as a custom expression. A custom expression may combine 'concat' and 'substring' operations with literals and with any attribute of the Oracle Identity Cloud Service user. - SCIM++ Properties: - caseExact: false
- idcsPii: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatch, DomainsAppUrnietfparamsscimschemasoracleidcsextensionformFillAppTemplateAppTemplateFormFillUrlMatchArgs                        
- FormUrl string
- (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- FormUrl stringMatch Type 
- (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FormUrl string
- (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- FormUrl stringMatch Type 
- (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formUrl String
- (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- formUrl StringMatch Type 
- (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formUrl string
- (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- formUrl stringMatch Type 
- (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- form_url str
- (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- form_url_ strmatch_ type 
- (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- formUrl String
- (Updatable) An application formUrl that FormFill will match against any formUrl that a User enters in trying to access the target-service which this App represents. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- formUrl StringMatch Type 
- (Updatable) Indicates how to interpret the value of 'formUrl' when matching against a user-specified formUrl. The system currently supports only 'Exact', which indicates that the value of 'formUrl' should be treated as a literal value. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionkerberosRealmAppArgs          
- DefaultEncryption stringSalt Type 
- (Updatable) The type of salt that the system will use to encrypt Kerberos-specific artifacts of this App unless another type of salt is specified. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- MasterKey string
- (Updatable) The primary key that the system should use to encrypt artifacts that are specific to this Kerberos realm -- for example, to encrypt the Principal Key in each KerberosRealmUser. - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- MaxRenewable intAge 
- (Updatable) Max Renewable Age in seconds - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- MaxTicket intLife 
- (Updatable) Max Ticket Life in seconds - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- RealmName string
- (Updatable) The name of the Kerberos Realm that this App uses for authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- SupportedEncryption List<string>Salt Types 
- (Updatable) The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- TicketFlags int
- (Updatable) Ticket Flags - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- DefaultEncryption stringSalt Type 
- (Updatable) The type of salt that the system will use to encrypt Kerberos-specific artifacts of this App unless another type of salt is specified. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- MasterKey string
- (Updatable) The primary key that the system should use to encrypt artifacts that are specific to this Kerberos realm -- for example, to encrypt the Principal Key in each KerberosRealmUser. - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- MaxRenewable intAge 
- (Updatable) Max Renewable Age in seconds - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- MaxTicket intLife 
- (Updatable) Max Ticket Life in seconds - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- RealmName string
- (Updatable) The name of the Kerberos Realm that this App uses for authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- SupportedEncryption []stringSalt Types 
- (Updatable) The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- TicketFlags int
- (Updatable) Ticket Flags - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- defaultEncryption StringSalt Type 
- (Updatable) The type of salt that the system will use to encrypt Kerberos-specific artifacts of this App unless another type of salt is specified. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- masterKey String
- (Updatable) The primary key that the system should use to encrypt artifacts that are specific to this Kerberos realm -- for example, to encrypt the Principal Key in each KerberosRealmUser. - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- maxRenewable IntegerAge 
- (Updatable) Max Renewable Age in seconds - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- maxTicket IntegerLife 
- (Updatable) Max Ticket Life in seconds - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- realmName String
- (Updatable) The name of the Kerberos Realm that this App uses for authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- supportedEncryption List<String>Salt Types 
- (Updatable) The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ticketFlags Integer
- (Updatable) Ticket Flags - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- defaultEncryption stringSalt Type 
- (Updatable) The type of salt that the system will use to encrypt Kerberos-specific artifacts of this App unless another type of salt is specified. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- masterKey string
- (Updatable) The primary key that the system should use to encrypt artifacts that are specific to this Kerberos realm -- for example, to encrypt the Principal Key in each KerberosRealmUser. - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- maxRenewable numberAge 
- (Updatable) Max Renewable Age in seconds - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- maxTicket numberLife 
- (Updatable) Max Ticket Life in seconds - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- realmName string
- (Updatable) The name of the Kerberos Realm that this App uses for authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- supportedEncryption string[]Salt Types 
- (Updatable) The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ticketFlags number
- (Updatable) Ticket Flags - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- default_encryption_ strsalt_ type 
- (Updatable) The type of salt that the system will use to encrypt Kerberos-specific artifacts of this App unless another type of salt is specified. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- master_key str
- (Updatable) The primary key that the system should use to encrypt artifacts that are specific to this Kerberos realm -- for example, to encrypt the Principal Key in each KerberosRealmUser. - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- max_renewable_ intage 
- (Updatable) Max Renewable Age in seconds - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- max_ticket_ intlife 
- (Updatable) Max Ticket Life in seconds - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- realm_name str
- (Updatable) The name of the Kerberos Realm that this App uses for authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- supported_encryption_ Sequence[str]salt_ types 
- (Updatable) The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ticket_flags int
- (Updatable) Ticket Flags - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- defaultEncryption StringSalt Type 
- (Updatable) The type of salt that the system will use to encrypt Kerberos-specific artifacts of this App unless another type of salt is specified. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- masterKey String
- (Updatable) The primary key that the system should use to encrypt artifacts that are specific to this Kerberos realm -- for example, to encrypt the Principal Key in each KerberosRealmUser. - SCIM++ Properties: - idcsSearchable: false
- idcsSensitive: none
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- maxRenewable NumberAge 
- (Updatable) Max Renewable Age in seconds - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- maxTicket NumberLife 
- (Updatable) Max Ticket Life in seconds - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
- realmName String
- (Updatable) The name of the Kerberos Realm that this App uses for authentication. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- supportedEncryption List<String>Salt Types 
- (Updatable) The types of salt that are available for the system to use when encrypting Kerberos-specific artifacts for this App. - SCIM++ Properties: - idcsSearchable: false
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ticketFlags Number
- (Updatable) Ticket Flags - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: integer
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppArgs        
- AccountForm boolVisible 
- (Updatable) If true, then the account form will be displayed in the Oracle Identity Cloud Service UI to interactively create or update an account for this App. If a value is not specified for this attribute, a default value of "false" will be assumed as the value for this attribute. - Added In: 18.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AdminConsent boolGranted 
- (Updatable) If true, admin has granted consent to perform managed app run-time operations. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- BundleConfiguration List<DomainsProperties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Configuration Property> 
- (Updatable) ConnectorBundle configuration properties - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- BundlePool DomainsConfiguration App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Pool Configuration 
- (Updatable) Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the App has connectorPoolingSupported set to true - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- bool
- (Updatable) If true, the managed app can be authoritative. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Connected bool
- (Updatable) If true, the accounts of the application are managed through an ICF connector bundle - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- ConnectorBundles List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Connector Bundle> 
- (Updatable) ConnectorBundle - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- EnableAuth boolSync New User Notification 
- (Updatable) If true, send activation email to new users created from authoritative sync. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- EnableSync bool
- (Updatable) If true, sync run-time operations are enabled for this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- EnableSync boolSummary Report Notification 
- (Updatable) If true, send sync summary as notification upon job completion. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- FlatFile List<DomainsBundle Configuration Properties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Bundle Configuration Property> 
- (Updatable) Flat file connector bundle configuration properties - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- FlatFile DomainsConnector Bundle App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Connector Bundle 
- (Updatable) Flat file connector bundle to sync from a flat file. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- IdentityBridges List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Identity Bridge> 
- (Updatable) IdentityBridges associated with this App - Added In: 19.1.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- bool
- (Updatable) If true, sync from the managed app will be performed as authoritative sync. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsDirectory bool
- (Updatable) If true, the managed app is a directory. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOn boolPremise App 
- (Updatable) If true, the managed app is an On-Premise app. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsSchema boolCustomization Supported 
- (Updatable) If true, the managed app supports schema customization. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsSchema boolDiscovery Supported 
- (Updatable) If true, the managed app supports schema discovery. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsThree boolLegged Oauth Enabled 
- (Updatable) If true, the managed app requires 3-legged OAuth for authorization. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsTwo boolLegged Oauth Enabled 
- (Updatable) If true, indicates that Oracle Identity Cloud Service can use two-legged OAuth to connect to this ManagedApp. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- ObjectClasses List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Object Class> 
- (Updatable) Object classes - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- SyncConfig stringLast Modified 
- (Updatable) The most recent DateTime that the configuration of this App was updated. AppServices updates this timestamp whenever AppServices updates an App's configuration with respect to synchronization. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: dateTime
- uniqueness: none
 
- ThreeLegged DomainsOauth Credential App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Three Legged Oauth Credential 
- (Updatable) The value of this attribute persists any OAuth access token that the system uses to connect to this ManagedApp. The system obtains this access token using an OAuth protocol flow that could be two-legged or three-legged. A two-legged flow involves only the requester and the server. A three-legged flow also requires the consent of a user -- in this case the consent of an administrator. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- ThreeLegged stringOauth Provider Name 
- (Updatable) Three legged OAuth provider name in Oracle Identity Cloud Service. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
 
- AccountForm boolVisible 
- (Updatable) If true, then the account form will be displayed in the Oracle Identity Cloud Service UI to interactively create or update an account for this App. If a value is not specified for this attribute, a default value of "false" will be assumed as the value for this attribute. - Added In: 18.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- AdminConsent boolGranted 
- (Updatable) If true, admin has granted consent to perform managed app run-time operations. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- BundleConfiguration []DomainsProperties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Configuration Property 
- (Updatable) ConnectorBundle configuration properties - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- BundlePool DomainsConfiguration App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Pool Configuration 
- (Updatable) Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the App has connectorPoolingSupported set to true - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- bool
- (Updatable) If true, the managed app can be authoritative. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Connected bool
- (Updatable) If true, the accounts of the application are managed through an ICF connector bundle - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- ConnectorBundles []DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Connector Bundle 
- (Updatable) ConnectorBundle - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- EnableAuth boolSync New User Notification 
- (Updatable) If true, send activation email to new users created from authoritative sync. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- EnableSync bool
- (Updatable) If true, sync run-time operations are enabled for this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- EnableSync boolSummary Report Notification 
- (Updatable) If true, send sync summary as notification upon job completion. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- FlatFile []DomainsBundle Configuration Properties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Bundle Configuration Property 
- (Updatable) Flat file connector bundle configuration properties - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- FlatFile DomainsConnector Bundle App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Connector Bundle 
- (Updatable) Flat file connector bundle to sync from a flat file. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- IdentityBridges []DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Identity Bridge 
- (Updatable) IdentityBridges associated with this App - Added In: 19.1.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- bool
- (Updatable) If true, sync from the managed app will be performed as authoritative sync. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsDirectory bool
- (Updatable) If true, the managed app is a directory. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsOn boolPremise App 
- (Updatable) If true, the managed app is an On-Premise app. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsSchema boolCustomization Supported 
- (Updatable) If true, the managed app supports schema customization. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsSchema boolDiscovery Supported 
- (Updatable) If true, the managed app supports schema discovery. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsThree boolLegged Oauth Enabled 
- (Updatable) If true, the managed app requires 3-legged OAuth for authorization. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IsTwo boolLegged Oauth Enabled 
- (Updatable) If true, indicates that Oracle Identity Cloud Service can use two-legged OAuth to connect to this ManagedApp. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- ObjectClasses []DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Object Class 
- (Updatable) Object classes - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- SyncConfig stringLast Modified 
- (Updatable) The most recent DateTime that the configuration of this App was updated. AppServices updates this timestamp whenever AppServices updates an App's configuration with respect to synchronization. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: dateTime
- uniqueness: none
 
- ThreeLegged DomainsOauth Credential App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Three Legged Oauth Credential 
- (Updatable) The value of this attribute persists any OAuth access token that the system uses to connect to this ManagedApp. The system obtains this access token using an OAuth protocol flow that could be two-legged or three-legged. A two-legged flow involves only the requester and the server. A three-legged flow also requires the consent of a user -- in this case the consent of an administrator. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- ThreeLegged stringOauth Provider Name 
- (Updatable) Three legged OAuth provider name in Oracle Identity Cloud Service. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
 
- accountForm BooleanVisible 
- (Updatable) If true, then the account form will be displayed in the Oracle Identity Cloud Service UI to interactively create or update an account for this App. If a value is not specified for this attribute, a default value of "false" will be assumed as the value for this attribute. - Added In: 18.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- adminConsent BooleanGranted 
- (Updatable) If true, admin has granted consent to perform managed app run-time operations. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- bundleConfiguration List<DomainsProperties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Configuration Property> 
- (Updatable) ConnectorBundle configuration properties - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- bundlePool DomainsConfiguration App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Pool Configuration 
- (Updatable) Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the App has connectorPoolingSupported set to true - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- Boolean
- (Updatable) If true, the managed app can be authoritative. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- connected Boolean
- (Updatable) If true, the accounts of the application are managed through an ICF connector bundle - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- connectorBundles List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Connector Bundle> 
- (Updatable) ConnectorBundle - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- enableAuth BooleanSync New User Notification 
- (Updatable) If true, send activation email to new users created from authoritative sync. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- enableSync Boolean
- (Updatable) If true, sync run-time operations are enabled for this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- enableSync BooleanSummary Report Notification 
- (Updatable) If true, send sync summary as notification upon job completion. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- flatFile List<DomainsBundle Configuration Properties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Bundle Configuration Property> 
- (Updatable) Flat file connector bundle configuration properties - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- flatFile DomainsConnector Bundle App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Connector Bundle 
- (Updatable) Flat file connector bundle to sync from a flat file. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- identityBridges List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bridge> 
- (Updatable) IdentityBridges associated with this App - Added In: 19.1.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- Boolean
- (Updatable) If true, sync from the managed app will be performed as authoritative sync. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isDirectory Boolean
- (Updatable) If true, the managed app is a directory. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOn BooleanPremise App 
- (Updatable) If true, the managed app is an On-Premise app. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isSchema BooleanCustomization Supported 
- (Updatable) If true, the managed app supports schema customization. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isSchema BooleanDiscovery Supported 
- (Updatable) If true, the managed app supports schema discovery. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isThree BooleanLegged Oauth Enabled 
- (Updatable) If true, the managed app requires 3-legged OAuth for authorization. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isTwo BooleanLegged Oauth Enabled 
- (Updatable) If true, indicates that Oracle Identity Cloud Service can use two-legged OAuth to connect to this ManagedApp. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- objectClasses List<DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Object Class> 
- (Updatable) Object classes - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- syncConfig StringLast Modified 
- (Updatable) The most recent DateTime that the configuration of this App was updated. AppServices updates this timestamp whenever AppServices updates an App's configuration with respect to synchronization. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: dateTime
- uniqueness: none
 
- threeLegged DomainsOauth Credential App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Three Legged Oauth Credential 
- (Updatable) The value of this attribute persists any OAuth access token that the system uses to connect to this ManagedApp. The system obtains this access token using an OAuth protocol flow that could be two-legged or three-legged. A two-legged flow involves only the requester and the server. A three-legged flow also requires the consent of a user -- in this case the consent of an administrator. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- threeLegged StringOauth Provider Name 
- (Updatable) Three legged OAuth provider name in Oracle Identity Cloud Service. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
 
- accountForm booleanVisible 
- (Updatable) If true, then the account form will be displayed in the Oracle Identity Cloud Service UI to interactively create or update an account for this App. If a value is not specified for this attribute, a default value of "false" will be assumed as the value for this attribute. - Added In: 18.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- adminConsent booleanGranted 
- (Updatable) If true, admin has granted consent to perform managed app run-time operations. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- bundleConfiguration DomainsProperties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Configuration Property[] 
- (Updatable) ConnectorBundle configuration properties - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- bundlePool DomainsConfiguration App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Pool Configuration 
- (Updatable) Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the App has connectorPoolingSupported set to true - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- boolean
- (Updatable) If true, the managed app can be authoritative. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- connected boolean
- (Updatable) If true, the accounts of the application are managed through an ICF connector bundle - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- connectorBundles DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Connector Bundle[] 
- (Updatable) ConnectorBundle - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- enableAuth booleanSync New User Notification 
- (Updatable) If true, send activation email to new users created from authoritative sync. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- enableSync boolean
- (Updatable) If true, sync run-time operations are enabled for this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- enableSync booleanSummary Report Notification 
- (Updatable) If true, send sync summary as notification upon job completion. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- flatFile DomainsBundle Configuration Properties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Bundle Configuration Property[] 
- (Updatable) Flat file connector bundle configuration properties - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- flatFile DomainsConnector Bundle App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Connector Bundle 
- (Updatable) Flat file connector bundle to sync from a flat file. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- identityBridges DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Identity Bridge[] 
- (Updatable) IdentityBridges associated with this App - Added In: 19.1.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- boolean
- (Updatable) If true, sync from the managed app will be performed as authoritative sync. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isDirectory boolean
- (Updatable) If true, the managed app is a directory. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOn booleanPremise App 
- (Updatable) If true, the managed app is an On-Premise app. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isSchema booleanCustomization Supported 
- (Updatable) If true, the managed app supports schema customization. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isSchema booleanDiscovery Supported 
- (Updatable) If true, the managed app supports schema discovery. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isThree booleanLegged Oauth Enabled 
- (Updatable) If true, the managed app requires 3-legged OAuth for authorization. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isTwo booleanLegged Oauth Enabled 
- (Updatable) If true, indicates that Oracle Identity Cloud Service can use two-legged OAuth to connect to this ManagedApp. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- objectClasses DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Object Class[] 
- (Updatable) Object classes - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- syncConfig stringLast Modified 
- (Updatable) The most recent DateTime that the configuration of this App was updated. AppServices updates this timestamp whenever AppServices updates an App's configuration with respect to synchronization. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: dateTime
- uniqueness: none
 
- threeLegged DomainsOauth Credential App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Three Legged Oauth Credential 
- (Updatable) The value of this attribute persists any OAuth access token that the system uses to connect to this ManagedApp. The system obtains this access token using an OAuth protocol flow that could be two-legged or three-legged. A two-legged flow involves only the requester and the server. A three-legged flow also requires the consent of a user -- in this case the consent of an administrator. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- threeLegged stringOauth Provider Name 
- (Updatable) Three legged OAuth provider name in Oracle Identity Cloud Service. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
 
- account_form_ boolvisible 
- (Updatable) If true, then the account form will be displayed in the Oracle Identity Cloud Service UI to interactively create or update an account for this App. If a value is not specified for this attribute, a default value of "false" will be assumed as the value for this attribute. - Added In: 18.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- admin_consent_ boolgranted 
- (Updatable) If true, admin has granted consent to perform managed app run-time operations. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- bundle_configuration_ Sequence[Domainsproperties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Configuration Property] 
- (Updatable) ConnectorBundle configuration properties - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- bundle_pool_ Domainsconfiguration App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Bundle Pool Configuration 
- (Updatable) Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the App has connectorPoolingSupported set to true - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- bool
- (Updatable) If true, the managed app can be authoritative. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- connected bool
- (Updatable) If true, the accounts of the application are managed through an ICF connector bundle - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- connector_bundles Sequence[DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Connector Bundle] 
- (Updatable) ConnectorBundle - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- enable_auth_ boolsync_ new_ user_ notification 
- (Updatable) If true, send activation email to new users created from authoritative sync. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- enable_sync bool
- (Updatable) If true, sync run-time operations are enabled for this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- enable_sync_ boolsummary_ report_ notification 
- (Updatable) If true, send sync summary as notification upon job completion. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- flat_file_ Sequence[Domainsbundle_ configuration_ properties App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Bundle Configuration Property] 
- (Updatable) Flat file connector bundle configuration properties - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- flat_file_ Domainsconnector_ bundle App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Flat File Connector Bundle 
- (Updatable) Flat file connector bundle to sync from a flat file. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- identity_bridges Sequence[DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Identity Bridge] 
- (Updatable) IdentityBridges associated with this App - Added In: 19.1.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- bool
- (Updatable) If true, sync from the managed app will be performed as authoritative sync. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_directory bool
- (Updatable) If true, the managed app is a directory. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_on_ boolpremise_ app 
- (Updatable) If true, the managed app is an On-Premise app. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_schema_ boolcustomization_ supported 
- (Updatable) If true, the managed app supports schema customization. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_schema_ booldiscovery_ supported 
- (Updatable) If true, the managed app supports schema discovery. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_three_ boollegged_ oauth_ enabled 
- (Updatable) If true, the managed app requires 3-legged OAuth for authorization. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- is_two_ boollegged_ oauth_ enabled 
- (Updatable) If true, indicates that Oracle Identity Cloud Service can use two-legged OAuth to connect to this ManagedApp. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- object_classes Sequence[DomainsApp Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Object Class] 
- (Updatable) Object classes - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- sync_config_ strlast_ modified 
- (Updatable) The most recent DateTime that the configuration of this App was updated. AppServices updates this timestamp whenever AppServices updates an App's configuration with respect to synchronization. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: dateTime
- uniqueness: none
 
- three_legged_ Domainsoauth_ credential App Urnietfparamsscimschemasoracleidcsextensionmanagedapp App Three Legged Oauth Credential 
- (Updatable) The value of this attribute persists any OAuth access token that the system uses to connect to this ManagedApp. The system obtains this access token using an OAuth protocol flow that could be two-legged or three-legged. A two-legged flow involves only the requester and the server. A three-legged flow also requires the consent of a user -- in this case the consent of an administrator. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- three_legged_ stroauth_ provider_ name 
- (Updatable) Three legged OAuth provider name in Oracle Identity Cloud Service. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
 
- accountForm BooleanVisible 
- (Updatable) If true, then the account form will be displayed in the Oracle Identity Cloud Service UI to interactively create or update an account for this App. If a value is not specified for this attribute, a default value of "false" will be assumed as the value for this attribute. - Added In: 18.4.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- adminConsent BooleanGranted 
- (Updatable) If true, admin has granted consent to perform managed app run-time operations. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- bundleConfiguration List<Property Map>Properties 
- (Updatable) ConnectorBundle configuration properties - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- bundlePool Property MapConfiguration 
- (Updatable) Configurable options maintaining a pool of ICF connector instances. Values for sub attributes can be set only if the ConnectorBundle referenced in the App has connectorPoolingSupported set to true - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- Boolean
- (Updatable) If true, the managed app can be authoritative. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- connected Boolean
- (Updatable) If true, the accounts of the application are managed through an ICF connector bundle - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- connectorBundles List<Property Map>
- (Updatable) ConnectorBundle - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- enableAuth BooleanSync New User Notification 
- (Updatable) If true, send activation email to new users created from authoritative sync. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- enableSync Boolean
- (Updatable) If true, sync run-time operations are enabled for this App. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- enableSync BooleanSummary Report Notification 
- (Updatable) If true, send sync summary as notification upon job completion. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- flatFile List<Property Map>Bundle Configuration Properties 
- (Updatable) Flat file connector bundle configuration properties - SCIM++ Properties: - idcsCompositeKey: [name]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- flatFile Property MapConnector Bundle 
- (Updatable) Flat file connector bundle to sync from a flat file. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- identityBridges List<Property Map>
- (Updatable) IdentityBridges associated with this App - Added In: 19.1.4 - SCIM++ Properties: - idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- Boolean
- (Updatable) If true, sync from the managed app will be performed as authoritative sync. - Added In: 17.4.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isDirectory Boolean
- (Updatable) If true, the managed app is a directory. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isOn BooleanPremise App 
- (Updatable) If true, the managed app is an On-Premise app. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isSchema BooleanCustomization Supported 
- (Updatable) If true, the managed app supports schema customization. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isSchema BooleanDiscovery Supported 
- (Updatable) If true, the managed app supports schema discovery. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isThree BooleanLegged Oauth Enabled 
- (Updatable) If true, the managed app requires 3-legged OAuth for authorization. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- isTwo BooleanLegged Oauth Enabled 
- (Updatable) If true, indicates that Oracle Identity Cloud Service can use two-legged OAuth to connect to this ManagedApp. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- objectClasses List<Property Map>
- (Updatable) Object classes - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- syncConfig StringLast Modified 
- (Updatable) The most recent DateTime that the configuration of this App was updated. AppServices updates this timestamp whenever AppServices updates an App's configuration with respect to synchronization. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: dateTime
- uniqueness: none
 
- threeLegged Property MapOauth Credential 
- (Updatable) The value of this attribute persists any OAuth access token that the system uses to connect to this ManagedApp. The system obtains this access token using an OAuth protocol flow that could be two-legged or three-legged. A two-legged flow involves only the requester and the server. A three-legged flow also requires the consent of a user -- in this case the consent of an administrator. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: complex
 
- threeLegged StringOauth Provider Name 
- (Updatable) Three legged OAuth provider name in Oracle Identity Cloud Service. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationProperty, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundleConfigurationPropertyArgs              
- IcfType string
- (Updatable) ICF data type of the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Name string
- (Updatable) Name of the bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Required bool
- (Updatable) If true, this bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
 
- Confidential bool
- (Updatable) If true, this bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- DisplayName string
- (Updatable) Display name of the bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- HelpMessage string
- (Updatable) Help message of the bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Order int
- (Updatable) Display sequence of the bundle configuration property. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- Values List<string>
- (Updatable) Value of the bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- IcfType string
- (Updatable) ICF data type of the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Name string
- (Updatable) Name of the bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Required bool
- (Updatable) If true, this bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
 
- Confidential bool
- (Updatable) If true, this bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- DisplayName string
- (Updatable) Display name of the bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- HelpMessage string
- (Updatable) Help message of the bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Order int
- (Updatable) Display sequence of the bundle configuration property. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- Values []string
- (Updatable) Value of the bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icfType String
- (Updatable) ICF data type of the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) Name of the bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- required Boolean
- (Updatable) If true, this bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
 
- confidential Boolean
- (Updatable) If true, this bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- displayName String
- (Updatable) Display name of the bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- helpMessage String
- (Updatable) Help message of the bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- order Integer
- (Updatable) Display sequence of the bundle configuration property. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- values List<String>
- (Updatable) Value of the bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icfType string
- (Updatable) ICF data type of the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name string
- (Updatable) Name of the bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- required boolean
- (Updatable) If true, this bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
 
- confidential boolean
- (Updatable) If true, this bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- displayName string
- (Updatable) Display name of the bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- helpMessage string
- (Updatable) Help message of the bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- order number
- (Updatable) Display sequence of the bundle configuration property. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- values string[]
- (Updatable) Value of the bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icf_type str
- (Updatable) ICF data type of the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name str
- (Updatable) Name of the bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- required bool
- (Updatable) If true, this bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
 
- confidential bool
- (Updatable) If true, this bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- display_name str
- (Updatable) Display name of the bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- help_message str
- (Updatable) Help message of the bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- order int
- (Updatable) Display sequence of the bundle configuration property. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- values Sequence[str]
- (Updatable) Value of the bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icfType String
- (Updatable) ICF data type of the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) Name of the bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- required Boolean
- (Updatable) If true, this bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
 
- confidential Boolean
- (Updatable) If true, this bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- displayName String
- (Updatable) Display name of the bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- helpMessage String
- (Updatable) Help message of the bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- order Number
- (Updatable) Display sequence of the bundle configuration property. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- values List<String>
- (Updatable) Value of the bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfiguration, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppBundlePoolConfigurationArgs              
- MaxIdle int
- (Updatable) Maximum number of connector instances in the pool that are idle and active. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MaxObjects int
- (Updatable) Maximum number of connector instances in the pool that are idle and active. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MaxWait int
- (Updatable) Maximum time (in milliseconds) to wait for a free connector instance to become available before failing. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MinEvictable intIdle Time Millis 
- (Updatable) Minimum time (in milliseconds) to wait before evicting an idle conenctor instance from the pool. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MinIdle int
- (Updatable) Minimum number of idle connector instances in the pool. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MaxIdle int
- (Updatable) Maximum number of connector instances in the pool that are idle and active. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MaxObjects int
- (Updatable) Maximum number of connector instances in the pool that are idle and active. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MaxWait int
- (Updatable) Maximum time (in milliseconds) to wait for a free connector instance to become available before failing. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MinEvictable intIdle Time Millis 
- (Updatable) Minimum time (in milliseconds) to wait before evicting an idle conenctor instance from the pool. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- MinIdle int
- (Updatable) Minimum number of idle connector instances in the pool. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- maxIdle Integer
- (Updatable) Maximum number of connector instances in the pool that are idle and active. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- maxObjects Integer
- (Updatable) Maximum number of connector instances in the pool that are idle and active. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- maxWait Integer
- (Updatable) Maximum time (in milliseconds) to wait for a free connector instance to become available before failing. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- minEvictable IntegerIdle Time Millis 
- (Updatable) Minimum time (in milliseconds) to wait before evicting an idle conenctor instance from the pool. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- minIdle Integer
- (Updatable) Minimum number of idle connector instances in the pool. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- maxIdle number
- (Updatable) Maximum number of connector instances in the pool that are idle and active. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- maxObjects number
- (Updatable) Maximum number of connector instances in the pool that are idle and active. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- maxWait number
- (Updatable) Maximum time (in milliseconds) to wait for a free connector instance to become available before failing. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- minEvictable numberIdle Time Millis 
- (Updatable) Minimum time (in milliseconds) to wait before evicting an idle conenctor instance from the pool. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- minIdle number
- (Updatable) Minimum number of idle connector instances in the pool. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- max_idle int
- (Updatable) Maximum number of connector instances in the pool that are idle and active. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- max_objects int
- (Updatable) Maximum number of connector instances in the pool that are idle and active. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- max_wait int
- (Updatable) Maximum time (in milliseconds) to wait for a free connector instance to become available before failing. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- min_evictable_ intidle_ time_ millis 
- (Updatable) Minimum time (in milliseconds) to wait before evicting an idle conenctor instance from the pool. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- min_idle int
- (Updatable) Minimum number of idle connector instances in the pool. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- maxIdle Number
- (Updatable) Maximum number of connector instances in the pool that are idle and active. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- maxObjects Number
- (Updatable) Maximum number of connector instances in the pool that are idle and active. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- maxWait Number
- (Updatable) Maximum time (in milliseconds) to wait for a free connector instance to become available before failing. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- minEvictable NumberIdle Time Millis 
- (Updatable) Minimum time (in milliseconds) to wait before evicting an idle conenctor instance from the pool. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- minIdle Number
- (Updatable) Minimum number of idle connector instances in the pool. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnectorBundle, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppConnectorBundleArgs            
- Type string
- (Updatable) Connector Bundle type. Allowed values are ConnectorBundle, LocalConnectorBundle. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: ConnectorBundle
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) ConnectorBundle identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) ConnectorBundle display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) ConnectorBundle URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- WellKnown stringId 
- (Updatable) Unique Well-known identifier used to reference connector bundle. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Type string
- (Updatable) Connector Bundle type. Allowed values are ConnectorBundle, LocalConnectorBundle. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: ConnectorBundle
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) ConnectorBundle identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) ConnectorBundle display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) ConnectorBundle URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- WellKnown stringId 
- (Updatable) Unique Well-known identifier used to reference connector bundle. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- type String
- (Updatable) Connector Bundle type. Allowed values are ConnectorBundle, LocalConnectorBundle. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: ConnectorBundle
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) ConnectorBundle identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) ConnectorBundle display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) ConnectorBundle URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- wellKnown StringId 
- (Updatable) Unique Well-known identifier used to reference connector bundle. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- type string
- (Updatable) Connector Bundle type. Allowed values are ConnectorBundle, LocalConnectorBundle. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: ConnectorBundle
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value string
- (Updatable) ConnectorBundle identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display string
- (Updatable) ConnectorBundle display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) ConnectorBundle URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- wellKnown stringId 
- (Updatable) Unique Well-known identifier used to reference connector bundle. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- type str
- (Updatable) Connector Bundle type. Allowed values are ConnectorBundle, LocalConnectorBundle. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: ConnectorBundle
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value str
- (Updatable) ConnectorBundle identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display str
- (Updatable) ConnectorBundle display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) ConnectorBundle URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- well_known_ strid 
- (Updatable) Unique Well-known identifier used to reference connector bundle. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- type String
- (Updatable) Connector Bundle type. Allowed values are ConnectorBundle, LocalConnectorBundle. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: ConnectorBundle
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) ConnectorBundle identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) ConnectorBundle display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) ConnectorBundle URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- wellKnown StringId 
- (Updatable) Unique Well-known identifier used to reference connector bundle. - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationProperty, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileBundleConfigurationPropertyArgs                  
- IcfType string
- (Updatable) ICF data type of flatfile the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Name string
- (Updatable) Name of the flatfile bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Required bool
- (Updatable) If true, this flatfile bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
 
- Confidential bool
- (Updatable) If true, this flatfile bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- DisplayName string
- (Updatable) Display name of the flatfile bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- HelpMessage string
- (Updatable) Help message of the flatfile bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Order int
- (Updatable) Display sequence of the bundle configuration property. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- Values List<string>
- (Updatable) Value of the flatfile bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- IcfType string
- (Updatable) ICF data type of flatfile the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Name string
- (Updatable) Name of the flatfile bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Required bool
- (Updatable) If true, this flatfile bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
 
- Confidential bool
- (Updatable) If true, this flatfile bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- DisplayName string
- (Updatable) Display name of the flatfile bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- HelpMessage string
- (Updatable) Help message of the flatfile bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Order int
- (Updatable) Display sequence of the bundle configuration property. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- Values []string
- (Updatable) Value of the flatfile bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icfType String
- (Updatable) ICF data type of flatfile the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) Name of the flatfile bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- required Boolean
- (Updatable) If true, this flatfile bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
 
- confidential Boolean
- (Updatable) If true, this flatfile bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- displayName String
- (Updatable) Display name of the flatfile bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- helpMessage String
- (Updatable) Help message of the flatfile bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- order Integer
- (Updatable) Display sequence of the bundle configuration property. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- values List<String>
- (Updatable) Value of the flatfile bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icfType string
- (Updatable) ICF data type of flatfile the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name string
- (Updatable) Name of the flatfile bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- required boolean
- (Updatable) If true, this flatfile bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
 
- confidential boolean
- (Updatable) If true, this flatfile bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- displayName string
- (Updatable) Display name of the flatfile bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- helpMessage string
- (Updatable) Help message of the flatfile bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- order number
- (Updatable) Display sequence of the bundle configuration property. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- values string[]
- (Updatable) Value of the flatfile bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icf_type str
- (Updatable) ICF data type of flatfile the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name str
- (Updatable) Name of the flatfile bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- required bool
- (Updatable) If true, this flatfile bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
 
- confidential bool
- (Updatable) If true, this flatfile bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- display_name str
- (Updatable) Display name of the flatfile bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- help_message str
- (Updatable) Help message of the flatfile bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- order int
- (Updatable) Display sequence of the bundle configuration property. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- values Sequence[str]
- (Updatable) Value of the flatfile bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- icfType String
- (Updatable) ICF data type of flatfile the bundle configuration property. This attribute maps to "type" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) Name of the flatfile bundle configuration property. This attribute maps to "name" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- required Boolean
- (Updatable) If true, this flatfile bundle configuration property is required to connect to the target connected managed app. This attribute maps to "isRequired" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: boolean
- uniqueness: none
 
- confidential Boolean
- (Updatable) If true, this flatfile bundle configuration property value is confidential and will be encrypted in Oracle Identity Cloud Service. This attribute maps to "isConfidential" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- displayName String
- (Updatable) Display name of the flatfile bundle configuration property. This attribute maps to "displayName" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- helpMessage String
- (Updatable) Help message of the flatfile bundle configuration property. This attribute maps to "helpMessage" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- order Number
- (Updatable) Display sequence of the bundle configuration property. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: integer
- uniqueness: none
 
- values List<String>
- (Updatable) Value of the flatfile bundle configuration property. This attribute maps to "value" attribute in "ConfigurationProperty" in ICF. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundle, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppFlatFileConnectorBundleArgs                
- Value string
- (Updatable) ConnectorBundle identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) ConnectorBundle display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) ConnectorBundle URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- WellKnown stringId 
- (Updatable) Unique well-known identifier used to reference connector bundle. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) ConnectorBundle identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) ConnectorBundle display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) ConnectorBundle URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- WellKnown stringId 
- (Updatable) Unique well-known identifier used to reference connector bundle. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) ConnectorBundle identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) ConnectorBundle display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) ConnectorBundle URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- wellKnown StringId 
- (Updatable) Unique well-known identifier used to reference connector bundle. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value string
- (Updatable) ConnectorBundle identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display string
- (Updatable) ConnectorBundle display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) ConnectorBundle URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- wellKnown stringId 
- (Updatable) Unique well-known identifier used to reference connector bundle. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value str
- (Updatable) ConnectorBundle identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display str
- (Updatable) ConnectorBundle display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) ConnectorBundle URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- well_known_ strid 
- (Updatable) Unique well-known identifier used to reference connector bundle. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) ConnectorBundle identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) ConnectorBundle display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) ConnectorBundle URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- wellKnown StringId 
- (Updatable) Unique well-known identifier used to reference connector bundle. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIdentityBridge, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppIdentityBridgeArgs            
- Name string
- (Updatable) Name of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) The URI of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) The Id of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
 
- Name string
- (Updatable) Name of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) The URI of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) The Id of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
 
- name String
- (Updatable) Name of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) The URI of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) The Id of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
 
- name string
- (Updatable) Name of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) The URI of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) The Id of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
 
- name str
- (Updatable) Name of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) The URI of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) The Id of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
 
- name String
- (Updatable) Name of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) The URI of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) The Id of the IdentityBridge associated with the App. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: always
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppObjectClass, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppObjectClassArgs            
- Type string
- (Updatable) Object Class type. Allowed values are AccountObjectClass, ManagedObjectClass. - Added In: 18.1.6 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: AccountObjectClass
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) Object class template identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) Object class display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- IsAccount boolObject Class 
- (Updatable) If true, the object class represents an account. The isAccountObjectClass attribute value 'true' MUST appear no more than once. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Ref string
- (Updatable) Object class URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- ResourceType string
- (Updatable) Object class resource type - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Type string
- (Updatable) Object Class type. Allowed values are AccountObjectClass, ManagedObjectClass. - Added In: 18.1.6 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: AccountObjectClass
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Value string
- (Updatable) Object class template identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) Object class display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- IsAccount boolObject Class 
- (Updatable) If true, the object class represents an account. The isAccountObjectClass attribute value 'true' MUST appear no more than once. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- Ref string
- (Updatable) Object class URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- ResourceType string
- (Updatable) Object class resource type - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- type String
- (Updatable) Object Class type. Allowed values are AccountObjectClass, ManagedObjectClass. - Added In: 18.1.6 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: AccountObjectClass
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) Object class template identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) Object class display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- isAccount BooleanObject Class 
- (Updatable) If true, the object class represents an account. The isAccountObjectClass attribute value 'true' MUST appear no more than once. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- ref String
- (Updatable) Object class URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- resourceType String
- (Updatable) Object class resource type - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- type string
- (Updatable) Object Class type. Allowed values are AccountObjectClass, ManagedObjectClass. - Added In: 18.1.6 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: AccountObjectClass
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value string
- (Updatable) Object class template identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display string
- (Updatable) Object class display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- isAccount booleanObject Class 
- (Updatable) If true, the object class represents an account. The isAccountObjectClass attribute value 'true' MUST appear no more than once. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- ref string
- (Updatable) Object class URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- resourceType string
- (Updatable) Object class resource type - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- type str
- (Updatable) Object Class type. Allowed values are AccountObjectClass, ManagedObjectClass. - Added In: 18.1.6 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: AccountObjectClass
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value str
- (Updatable) Object class template identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display str
- (Updatable) Object class display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- is_account_ boolobject_ class 
- (Updatable) If true, the object class represents an account. The isAccountObjectClass attribute value 'true' MUST appear no more than once. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- ref str
- (Updatable) Object class URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- resource_type str
- (Updatable) Object class resource type - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- type String
- (Updatable) Object Class type. Allowed values are AccountObjectClass, ManagedObjectClass. - Added In: 18.1.6 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: AccountObjectClass
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- value String
- (Updatable) Object class template identifier - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: true
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) Object class display name - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- isAccount BooleanObject Class 
- (Updatable) If true, the object class represents an account. The isAccountObjectClass attribute value 'true' MUST appear no more than once. - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- ref String
- (Updatable) Object class URI - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- resourceType String
- (Updatable) Object class resource type - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredential, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmanagedappAppThreeLeggedOauthCredentialArgs                
- AccessToken string
- (Updatable) Access Token - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- AccessToken stringExpiry 
- (Updatable) Access token expiry - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- RefreshToken string
- (Updatable) Refresh Token - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- AccessToken string
- (Updatable) Access Token - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- AccessToken stringExpiry 
- (Updatable) Access token expiry - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- RefreshToken string
- (Updatable) Refresh Token - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- accessToken String
- (Updatable) Access Token - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- accessToken StringExpiry 
- (Updatable) Access token expiry - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- refreshToken String
- (Updatable) Refresh Token - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- accessToken string
- (Updatable) Access Token - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- accessToken stringExpiry 
- (Updatable) Access token expiry - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- refreshToken string
- (Updatable) Refresh Token - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- access_token str
- (Updatable) Access Token - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- access_token_ strexpiry 
- (Updatable) Access token expiry - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- refresh_token str
- (Updatable) Refresh Token - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- accessToken String
- (Updatable) Access Token - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- accessToken StringExpiry 
- (Updatable) Access token expiry - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- refreshToken String
- (Updatable) Refresh Token - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- idcsSensitive: encrypt
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionmulticloudServiceAppAppArgs            
- MulticloudService stringType 
- (Updatable) Specifies the service type for which the application is configured for multicloud integration. For applicable external service types, app will invoke multicloud service for runtime operations - Added In: 2301202328 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: request
- type: string
- uniqueness: none
 
- MulticloudPlatform stringUrl 
- (Updatable) The multicloud platform service URL which the application will invoke for runtime operations such as AWSCredentials api invocation - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: request
- type: string
- uniqueness: none
 
- MulticloudService stringType 
- (Updatable) Specifies the service type for which the application is configured for multicloud integration. For applicable external service types, app will invoke multicloud service for runtime operations - Added In: 2301202328 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: request
- type: string
- uniqueness: none
 
- MulticloudPlatform stringUrl 
- (Updatable) The multicloud platform service URL which the application will invoke for runtime operations such as AWSCredentials api invocation - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: request
- type: string
- uniqueness: none
 
- multicloudService StringType 
- (Updatable) Specifies the service type for which the application is configured for multicloud integration. For applicable external service types, app will invoke multicloud service for runtime operations - Added In: 2301202328 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: request
- type: string
- uniqueness: none
 
- multicloudPlatform StringUrl 
- (Updatable) The multicloud platform service URL which the application will invoke for runtime operations such as AWSCredentials api invocation - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: request
- type: string
- uniqueness: none
 
- multicloudService stringType 
- (Updatable) Specifies the service type for which the application is configured for multicloud integration. For applicable external service types, app will invoke multicloud service for runtime operations - Added In: 2301202328 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: request
- type: string
- uniqueness: none
 
- multicloudPlatform stringUrl 
- (Updatable) The multicloud platform service URL which the application will invoke for runtime operations such as AWSCredentials api invocation - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: request
- type: string
- uniqueness: none
 
- multicloud_service_ strtype 
- (Updatable) Specifies the service type for which the application is configured for multicloud integration. For applicable external service types, app will invoke multicloud service for runtime operations - Added In: 2301202328 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: request
- type: string
- uniqueness: none
 
- multicloud_platform_ strurl 
- (Updatable) The multicloud platform service URL which the application will invoke for runtime operations such as AWSCredentials api invocation - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: request
- type: string
- uniqueness: none
 
- multicloudService StringType 
- (Updatable) Specifies the service type for which the application is configured for multicloud integration. For applicable external service types, app will invoke multicloud service for runtime operations - Added In: 2301202328 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: true
- returned: request
- type: string
- uniqueness: none
 
- multicloudPlatform StringUrl 
- (Updatable) The multicloud platform service URL which the application will invoke for runtime operations such as AWSCredentials api invocation - Added In: 2301202328 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: immutable
- required: false
- returned: request
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionopcServiceAppArgs          
- CurrentFederation stringMode 
- (Updatable) Current Federation Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- CurrentSynchronization stringMode 
- (Updatable) Current Synchronization Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- EnablingNext boolFed Sync Modes 
- (Updatable) If true, indicates that enablement is in progress started but not completed - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
 
- NextFederation stringMode 
- (Updatable) Next Federation Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- NextSynchronization stringMode 
- (Updatable) Next Synchronization Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- Region string
- (Updatable) This value identifies the OPC region in which the service is running. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ServiceInstance stringIdentifier 
- (Updatable) This value specifies the unique identifier assigned to an instance of an Oracle Public Cloud service app. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- CurrentFederation stringMode 
- (Updatable) Current Federation Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- CurrentSynchronization stringMode 
- (Updatable) Current Synchronization Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- EnablingNext boolFed Sync Modes 
- (Updatable) If true, indicates that enablement is in progress started but not completed - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
 
- NextFederation stringMode 
- (Updatable) Next Federation Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- NextSynchronization stringMode 
- (Updatable) Next Synchronization Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- Region string
- (Updatable) This value identifies the OPC region in which the service is running. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ServiceInstance stringIdentifier 
- (Updatable) This value specifies the unique identifier assigned to an instance of an Oracle Public Cloud service app. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- currentFederation StringMode 
- (Updatable) Current Federation Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- currentSynchronization StringMode 
- (Updatable) Current Synchronization Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- enablingNext BooleanFed Sync Modes 
- (Updatable) If true, indicates that enablement is in progress started but not completed - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
 
- nextFederation StringMode 
- (Updatable) Next Federation Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- nextSynchronization StringMode 
- (Updatable) Next Synchronization Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- region String
- (Updatable) This value identifies the OPC region in which the service is running. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- serviceInstance StringIdentifier 
- (Updatable) This value specifies the unique identifier assigned to an instance of an Oracle Public Cloud service app. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- currentFederation stringMode 
- (Updatable) Current Federation Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- currentSynchronization stringMode 
- (Updatable) Current Synchronization Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- enablingNext booleanFed Sync Modes 
- (Updatable) If true, indicates that enablement is in progress started but not completed - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
 
- nextFederation stringMode 
- (Updatable) Next Federation Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- nextSynchronization stringMode 
- (Updatable) Next Synchronization Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- region string
- (Updatable) This value identifies the OPC region in which the service is running. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- serviceInstance stringIdentifier 
- (Updatable) This value specifies the unique identifier assigned to an instance of an Oracle Public Cloud service app. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- current_federation_ strmode 
- (Updatable) Current Federation Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- current_synchronization_ strmode 
- (Updatable) Current Synchronization Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- enabling_next_ boolfed_ sync_ modes 
- (Updatable) If true, indicates that enablement is in progress started but not completed - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
 
- next_federation_ strmode 
- (Updatable) Next Federation Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- next_synchronization_ strmode 
- (Updatable) Next Synchronization Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- region str
- (Updatable) This value identifies the OPC region in which the service is running. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- service_instance_ stridentifier 
- (Updatable) This value specifies the unique identifier assigned to an instance of an Oracle Public Cloud service app. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
- currentFederation StringMode 
- (Updatable) Current Federation Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- currentSynchronization StringMode 
- (Updatable) Current Synchronization Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- enablingNext BooleanFed Sync Modes 
- (Updatable) If true, indicates that enablement is in progress started but not completed - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: boolean
 
- nextFederation StringMode 
- (Updatable) Next Federation Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- nextSynchronization StringMode 
- (Updatable) Next Synchronization Mode - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
 
- region String
- (Updatable) This value identifies the OPC region in which the service is running. - Added In: 19.1.4 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: request
- type: string
- uniqueness: none
 
- serviceInstance StringIdentifier 
- (Updatable) This value specifies the unique identifier assigned to an instance of an Oracle Public Cloud service app. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: immutable
- required: false
- returned: default
- type: string
- uniqueness: server
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppArgs          
- ClientIp string
- (Updatable) This is the IP address of the RADIUS Client like Oracle Database server. It can be only IP address and not hostname. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- IncludeGroup boolIn Response 
- (Updatable) Indicates to include groups in RADIUS response - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: boolean
 
- Port string
- (Updatable) This is the port of RADIUS Proxy which RADIUS client will connect to. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- SecretKey string
- (Updatable) Secret key used to secure communication between RADIUS Proxy and RADIUS client - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- CaptureClient boolIp 
- (Updatable) If true, capture the client IP address from the RADIUS request packet. IP Address is used for auditing, policy-evaluation and country-code calculation. - Added In: 2205120021 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
 
- CountryCode stringResponse Attribute Id 
- (Updatable) Vendor-specific identifier of the attribute in the RADIUS response that will contain the end-user's country code. This is an integer-value in the range 1 to 255 - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- EndUser stringIp Attribute 
- (Updatable) The name of the attribute that contains the Internet Protocol address of the end-user. - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- GroupMembership stringRadius Attribute 
- (Updatable) RADIUS attribute that RADIUS-enabled system uses to pass the group membership - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- GroupMembership List<DomainsTo Returns App Urnietfparamsscimschemasoracleidcsextensionradius App App Group Membership To Return> 
- (Updatable) In a successful authentication response, Oracle Identity Cloud Service will pass user's group information restricted to groups persisted in this attribute, in the specified RADIUS attribute. - Added In: 20.1.3 - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- GroupName stringFormat 
- (Updatable) Configure the groupNameFormat based on vendor in order to pass it to RADIUS infra - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- PasswordAnd boolOtp Together 
- (Updatable) Indicates if password and OTP are passed in the same sign-in request or not. - Added In: 2205120021 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
 
- RadiusVendor stringSpecific Id 
- (Updatable) ID used to identify a particular vendor. - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- ResponseFormat string
- (Updatable) Configure the responseFormat based on vendor in order to pass it to RADIUS infra - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- ResponseFormat stringDelimiter 
- (Updatable) The delimiter used if group membership responseFormat is a delimited list instead of repeating attributes - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- TypeOf stringRadius App 
- (Updatable) Value consists of type of RADIUS App. Type can be Oracle Database, VPN etc - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- ClientIp string
- (Updatable) This is the IP address of the RADIUS Client like Oracle Database server. It can be only IP address and not hostname. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- IncludeGroup boolIn Response 
- (Updatable) Indicates to include groups in RADIUS response - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: boolean
 
- Port string
- (Updatable) This is the port of RADIUS Proxy which RADIUS client will connect to. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- SecretKey string
- (Updatable) Secret key used to secure communication between RADIUS Proxy and RADIUS client - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- CaptureClient boolIp 
- (Updatable) If true, capture the client IP address from the RADIUS request packet. IP Address is used for auditing, policy-evaluation and country-code calculation. - Added In: 2205120021 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
 
- CountryCode stringResponse Attribute Id 
- (Updatable) Vendor-specific identifier of the attribute in the RADIUS response that will contain the end-user's country code. This is an integer-value in the range 1 to 255 - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- EndUser stringIp Attribute 
- (Updatable) The name of the attribute that contains the Internet Protocol address of the end-user. - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- GroupMembership stringRadius Attribute 
- (Updatable) RADIUS attribute that RADIUS-enabled system uses to pass the group membership - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- GroupMembership []DomainsTo Returns App Urnietfparamsscimschemasoracleidcsextensionradius App App Group Membership To Return 
- (Updatable) In a successful authentication response, Oracle Identity Cloud Service will pass user's group information restricted to groups persisted in this attribute, in the specified RADIUS attribute. - Added In: 20.1.3 - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- GroupName stringFormat 
- (Updatable) Configure the groupNameFormat based on vendor in order to pass it to RADIUS infra - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- PasswordAnd boolOtp Together 
- (Updatable) Indicates if password and OTP are passed in the same sign-in request or not. - Added In: 2205120021 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
 
- RadiusVendor stringSpecific Id 
- (Updatable) ID used to identify a particular vendor. - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- ResponseFormat string
- (Updatable) Configure the responseFormat based on vendor in order to pass it to RADIUS infra - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- ResponseFormat stringDelimiter 
- (Updatable) The delimiter used if group membership responseFormat is a delimited list instead of repeating attributes - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- TypeOf stringRadius App 
- (Updatable) Value consists of type of RADIUS App. Type can be Oracle Database, VPN etc - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- clientIp String
- (Updatable) This is the IP address of the RADIUS Client like Oracle Database server. It can be only IP address and not hostname. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- includeGroup BooleanIn Response 
- (Updatable) Indicates to include groups in RADIUS response - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: boolean
 
- port String
- (Updatable) This is the port of RADIUS Proxy which RADIUS client will connect to. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- secretKey String
- (Updatable) Secret key used to secure communication between RADIUS Proxy and RADIUS client - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- captureClient BooleanIp 
- (Updatable) If true, capture the client IP address from the RADIUS request packet. IP Address is used for auditing, policy-evaluation and country-code calculation. - Added In: 2205120021 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
 
- countryCode StringResponse Attribute Id 
- (Updatable) Vendor-specific identifier of the attribute in the RADIUS response that will contain the end-user's country code. This is an integer-value in the range 1 to 255 - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- endUser StringIp Attribute 
- (Updatable) The name of the attribute that contains the Internet Protocol address of the end-user. - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- groupMembership StringRadius Attribute 
- (Updatable) RADIUS attribute that RADIUS-enabled system uses to pass the group membership - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- groupMembership List<DomainsTo Returns App Urnietfparamsscimschemasoracleidcsextensionradius App App Group Membership To Return> 
- (Updatable) In a successful authentication response, Oracle Identity Cloud Service will pass user's group information restricted to groups persisted in this attribute, in the specified RADIUS attribute. - Added In: 20.1.3 - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- groupName StringFormat 
- (Updatable) Configure the groupNameFormat based on vendor in order to pass it to RADIUS infra - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- passwordAnd BooleanOtp Together 
- (Updatable) Indicates if password and OTP are passed in the same sign-in request or not. - Added In: 2205120021 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
 
- radiusVendor StringSpecific Id 
- (Updatable) ID used to identify a particular vendor. - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- responseFormat String
- (Updatable) Configure the responseFormat based on vendor in order to pass it to RADIUS infra - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- responseFormat StringDelimiter 
- (Updatable) The delimiter used if group membership responseFormat is a delimited list instead of repeating attributes - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- typeOf StringRadius App 
- (Updatable) Value consists of type of RADIUS App. Type can be Oracle Database, VPN etc - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- clientIp string
- (Updatable) This is the IP address of the RADIUS Client like Oracle Database server. It can be only IP address and not hostname. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- includeGroup booleanIn Response 
- (Updatable) Indicates to include groups in RADIUS response - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: boolean
 
- port string
- (Updatable) This is the port of RADIUS Proxy which RADIUS client will connect to. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- secretKey string
- (Updatable) Secret key used to secure communication between RADIUS Proxy and RADIUS client - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- captureClient booleanIp 
- (Updatable) If true, capture the client IP address from the RADIUS request packet. IP Address is used for auditing, policy-evaluation and country-code calculation. - Added In: 2205120021 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
 
- countryCode stringResponse Attribute Id 
- (Updatable) Vendor-specific identifier of the attribute in the RADIUS response that will contain the end-user's country code. This is an integer-value in the range 1 to 255 - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- endUser stringIp Attribute 
- (Updatable) The name of the attribute that contains the Internet Protocol address of the end-user. - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- groupMembership stringRadius Attribute 
- (Updatable) RADIUS attribute that RADIUS-enabled system uses to pass the group membership - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- groupMembership DomainsTo Returns App Urnietfparamsscimschemasoracleidcsextensionradius App App Group Membership To Return[] 
- (Updatable) In a successful authentication response, Oracle Identity Cloud Service will pass user's group information restricted to groups persisted in this attribute, in the specified RADIUS attribute. - Added In: 20.1.3 - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- groupName stringFormat 
- (Updatable) Configure the groupNameFormat based on vendor in order to pass it to RADIUS infra - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- passwordAnd booleanOtp Together 
- (Updatable) Indicates if password and OTP are passed in the same sign-in request or not. - Added In: 2205120021 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
 
- radiusVendor stringSpecific Id 
- (Updatable) ID used to identify a particular vendor. - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- responseFormat string
- (Updatable) Configure the responseFormat based on vendor in order to pass it to RADIUS infra - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- responseFormat stringDelimiter 
- (Updatable) The delimiter used if group membership responseFormat is a delimited list instead of repeating attributes - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- typeOf stringRadius App 
- (Updatable) Value consists of type of RADIUS App. Type can be Oracle Database, VPN etc - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- client_ip str
- (Updatable) This is the IP address of the RADIUS Client like Oracle Database server. It can be only IP address and not hostname. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- include_group_ boolin_ response 
- (Updatable) Indicates to include groups in RADIUS response - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: boolean
 
- port str
- (Updatable) This is the port of RADIUS Proxy which RADIUS client will connect to. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- secret_key str
- (Updatable) Secret key used to secure communication between RADIUS Proxy and RADIUS client - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- capture_client_ boolip 
- (Updatable) If true, capture the client IP address from the RADIUS request packet. IP Address is used for auditing, policy-evaluation and country-code calculation. - Added In: 2205120021 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
 
- country_code_ strresponse_ attribute_ id 
- (Updatable) Vendor-specific identifier of the attribute in the RADIUS response that will contain the end-user's country code. This is an integer-value in the range 1 to 255 - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- end_user_ strip_ attribute 
- (Updatable) The name of the attribute that contains the Internet Protocol address of the end-user. - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- group_membership_ strradius_ attribute 
- (Updatable) RADIUS attribute that RADIUS-enabled system uses to pass the group membership - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- group_membership_ Sequence[Domainsto_ returns App Urnietfparamsscimschemasoracleidcsextensionradius App App Group Membership To Return] 
- (Updatable) In a successful authentication response, Oracle Identity Cloud Service will pass user's group information restricted to groups persisted in this attribute, in the specified RADIUS attribute. - Added In: 20.1.3 - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- group_name_ strformat 
- (Updatable) Configure the groupNameFormat based on vendor in order to pass it to RADIUS infra - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- password_and_ boolotp_ together 
- (Updatable) Indicates if password and OTP are passed in the same sign-in request or not. - Added In: 2205120021 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
 
- radius_vendor_ strspecific_ id 
- (Updatable) ID used to identify a particular vendor. - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- response_format str
- (Updatable) Configure the responseFormat based on vendor in order to pass it to RADIUS infra - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- response_format_ strdelimiter 
- (Updatable) The delimiter used if group membership responseFormat is a delimited list instead of repeating attributes - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- type_of_ strradius_ app 
- (Updatable) Value consists of type of RADIUS App. Type can be Oracle Database, VPN etc - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- clientIp String
- (Updatable) This is the IP address of the RADIUS Client like Oracle Database server. It can be only IP address and not hostname. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- includeGroup BooleanIn Response 
- (Updatable) Indicates to include groups in RADIUS response - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: boolean
 
- port String
- (Updatable) This is the port of RADIUS Proxy which RADIUS client will connect to. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- secretKey String
- (Updatable) Secret key used to secure communication between RADIUS Proxy and RADIUS client - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
 
- captureClient BooleanIp 
- (Updatable) If true, capture the client IP address from the RADIUS request packet. IP Address is used for auditing, policy-evaluation and country-code calculation. - Added In: 2205120021 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
 
- countryCode StringResponse Attribute Id 
- (Updatable) Vendor-specific identifier of the attribute in the RADIUS response that will contain the end-user's country code. This is an integer-value in the range 1 to 255 - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- endUser StringIp Attribute 
- (Updatable) The name of the attribute that contains the Internet Protocol address of the end-user. - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- groupMembership StringRadius Attribute 
- (Updatable) RADIUS attribute that RADIUS-enabled system uses to pass the group membership - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- groupMembership List<Property Map>To Returns 
- (Updatable) In a successful authentication response, Oracle Identity Cloud Service will pass user's group information restricted to groups persisted in this attribute, in the specified RADIUS attribute. - Added In: 20.1.3 - SCIM++ Properties: - idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: request
- type: complex
- uniqueness: none
 
- groupName StringFormat 
- (Updatable) Configure the groupNameFormat based on vendor in order to pass it to RADIUS infra - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- passwordAnd BooleanOtp Together 
- (Updatable) Indicates if password and OTP are passed in the same sign-in request or not. - Added In: 2205120021 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
 
- radiusVendor StringSpecific Id 
- (Updatable) ID used to identify a particular vendor. - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- responseFormat String
- (Updatable) Configure the responseFormat based on vendor in order to pass it to RADIUS infra - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- responseFormat StringDelimiter 
- (Updatable) The delimiter used if group membership responseFormat is a delimited list instead of repeating attributes - Added In: 20.1.3 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
- typeOf StringRadius App 
- (Updatable) Value consists of type of RADIUS App. Type can be Oracle Database, VPN etc - Added In: 2205120021 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturn, DomainsAppUrnietfparamsscimschemasoracleidcsextensionradiusAppAppGroupMembershipToReturnArgs                  
- Value string
- (Updatable) The identifier of the User's group. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- Display string
- (Updatable) A human readable name, primarily used for display purposes. READ-ONLY. - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) The URI of the corresponding Group resource to which the user belongs - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) The identifier of the User's group. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- Display string
- (Updatable) A human readable name, primarily used for display purposes. READ-ONLY. - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) The URI of the corresponding Group resource to which the user belongs - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) The identifier of the User's group. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- display String
- (Updatable) A human readable name, primarily used for display purposes. READ-ONLY. - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) The URI of the corresponding Group resource to which the user belongs - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) The identifier of the User's group. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- display string
- (Updatable) A human readable name, primarily used for display purposes. READ-ONLY. - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) The URI of the corresponding Group resource to which the user belongs - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) The identifier of the User's group. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- display str
- (Updatable) A human readable name, primarily used for display purposes. READ-ONLY. - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) The URI of the corresponding Group resource to which the user belongs - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) The identifier of the User's group. - Added In: 20.1.3 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: always
- type: string
- uniqueness: none
 
- display String
- (Updatable) A human readable name, primarily used for display purposes. READ-ONLY. - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) The URI of the corresponding Group resource to which the user belongs - Added In: 20.1.3 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionrequestableAppArgs        
- Requestable bool
- (Updatable) Flag controlling whether resource can be request by user through self service console. - Added In: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- Requestable bool
- (Updatable) Flag controlling whether resource can be request by user through self service console. - Added In: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- requestable Boolean
- (Updatable) Flag controlling whether resource can be request by user through self service console. - Added In: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- requestable boolean
- (Updatable) Flag controlling whether resource can be request by user through self service console. - Added In: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- requestable bool
- (Updatable) Flag controlling whether resource can be request by user through self service console. - Added In: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
- requestable Boolean
- (Updatable) Flag controlling whether resource can be request by user through self service console. - Added In: 17.3.4 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: boolean
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppArgs            
- AssertionConsumer stringUrl 
- (Updatable) The attribute represents the URL to which the SAML Assertions will be sent by the SAML IdP. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- EncryptAssertion bool
- (Updatable) If true, indicates that the system must encrypt the Security Assertion Markup Language (SAML) assertion. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- EncryptionAlgorithm string
- (Updatable) This attribute indicates the encryption algorithm used to encrypt the SAML assertion. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- EncryptionCertificate string
- (Updatable) This attribute represents the encryption certificate that an App uses to encrypt the Security Assertion Markup Language (SAML) assertion. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FederationProtocol string
- (Updatable) Specifies the preferred federation protocol (SAML2.0 or WS-Fed1.1). - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: SAML2.0
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- GroupAssertion List<DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Group Assertion Attribute> 
- (Updatable) Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- HokAcs stringUrl 
- (Updatable) Hok Assertion Consumer Service Url - Added In: 2101262133 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- HokRequired bool
- (Updatable) If enabled, then the SAML Service supports Hok for this App. - Added In: 2101262133 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IncludeSigning boolCert In Signature 
- (Updatable) If true, then the signing certificate is included in the signature. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- KeyEncryption stringAlgorithm 
- (Updatable) This attribute indicates the key encryption algorithm. - Added In: 18.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LastNotification stringSent Time 
- (Updatable) Records the notification timestamp for the SP whose signing certificate is about to expire. - Added In: 2302092332 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- LogoutBinding string
- (Updatable) This attribute represents the HTTP binding that would be used while logout. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LogoutEnabled bool
- (Updatable) If true, then the SAML Service supports logout for this App. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- LogoutRequest stringUrl 
- (Updatable) The URL to which the partner sends the logout request. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LogoutResponse stringUrl 
- (Updatable) The URL to which the partner sends the logout response. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Metadata string
- (Updatable) This attribute represents the metadata of a Security Provider in the Security Assertion Markup Language protocol. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- NameId stringFormat 
- (Updatable) This can be any string, but there are a set of standard nameIdFormats. If a nameIdFormat other than the standard list is chosen, it will be considered a custom nameidformat. The standard nameidformats include: saml-x509, saml-emailaddress, saml-windowsnamequalifier, saml-kerberos, saml-persistent, saml-transient, saml-unspecified, saml-none, and saml-persistent-opaque. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- NameId stringUserstore Attribute 
- (Updatable) Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none This property specifies which user attribute is used as the NameID value in the SAML assertion. This attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema.
 
- OutboundAssertion List<DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Outbound Assertion Attribute> 
- (Updatable) Use to construct the outgoing SAML attributes - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- PartnerProvider stringId 
- (Updatable) The ID of the Provider. This value corresponds to the entityID from the Service Provider metadata. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- PartnerProvider stringPattern 
- (Updatable) The pattern of the Provider. This value corresponds to the entityID from the Service Provider metadata. - Added In: 2202230830 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- SignResponse stringOr Assertion 
- (Updatable) Indicates which part of the response should be signed. A value of "Assertion" indicates that the Assertion should be signed. A value of "Response" indicates that the SSO Response should be signed. A value of "AssertionAndResponse" indicates that both the Assertion and the SSO Response should be signed. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- SignatureHash stringAlgorithm 
- (Updatable) This attribute represents the algorithm used to hash the signature. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- SigningCertificate string
- (Updatable) This attribute represents the signing certificate that an App uses to verify the signed authentication request. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- SuccinctId string
- (Updatable) This attribute represents the Succinct ID. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: server
 
- TenantProvider stringId 
- (Updatable) The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this SP. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- UserAssertion List<DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App User Assertion Attribute> 
- (Updatable) Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- AssertionConsumer stringUrl 
- (Updatable) The attribute represents the URL to which the SAML Assertions will be sent by the SAML IdP. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- EncryptAssertion bool
- (Updatable) If true, indicates that the system must encrypt the Security Assertion Markup Language (SAML) assertion. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- EncryptionAlgorithm string
- (Updatable) This attribute indicates the encryption algorithm used to encrypt the SAML assertion. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- EncryptionCertificate string
- (Updatable) This attribute represents the encryption certificate that an App uses to encrypt the Security Assertion Markup Language (SAML) assertion. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- FederationProtocol string
- (Updatable) Specifies the preferred federation protocol (SAML2.0 or WS-Fed1.1). - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: SAML2.0
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- GroupAssertion []DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Group Assertion Attribute 
- (Updatable) Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- HokAcs stringUrl 
- (Updatable) Hok Assertion Consumer Service Url - Added In: 2101262133 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- HokRequired bool
- (Updatable) If enabled, then the SAML Service supports Hok for this App. - Added In: 2101262133 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- IncludeSigning boolCert In Signature 
- (Updatable) If true, then the signing certificate is included in the signature. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- KeyEncryption stringAlgorithm 
- (Updatable) This attribute indicates the key encryption algorithm. - Added In: 18.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LastNotification stringSent Time 
- (Updatable) Records the notification timestamp for the SP whose signing certificate is about to expire. - Added In: 2302092332 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- LogoutBinding string
- (Updatable) This attribute represents the HTTP binding that would be used while logout. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LogoutEnabled bool
- (Updatable) If true, then the SAML Service supports logout for this App. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- LogoutRequest stringUrl 
- (Updatable) The URL to which the partner sends the logout request. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- LogoutResponse stringUrl 
- (Updatable) The URL to which the partner sends the logout response. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Metadata string
- (Updatable) This attribute represents the metadata of a Security Provider in the Security Assertion Markup Language protocol. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- NameId stringFormat 
- (Updatable) This can be any string, but there are a set of standard nameIdFormats. If a nameIdFormat other than the standard list is chosen, it will be considered a custom nameidformat. The standard nameidformats include: saml-x509, saml-emailaddress, saml-windowsnamequalifier, saml-kerberos, saml-persistent, saml-transient, saml-unspecified, saml-none, and saml-persistent-opaque. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- NameId stringUserstore Attribute 
- (Updatable) Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none This property specifies which user attribute is used as the NameID value in the SAML assertion. This attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema.
 
- OutboundAssertion []DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Outbound Assertion Attribute 
- (Updatable) Use to construct the outgoing SAML attributes - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- PartnerProvider stringId 
- (Updatable) The ID of the Provider. This value corresponds to the entityID from the Service Provider metadata. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- PartnerProvider stringPattern 
- (Updatable) The pattern of the Provider. This value corresponds to the entityID from the Service Provider metadata. - Added In: 2202230830 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- SignResponse stringOr Assertion 
- (Updatable) Indicates which part of the response should be signed. A value of "Assertion" indicates that the Assertion should be signed. A value of "Response" indicates that the SSO Response should be signed. A value of "AssertionAndResponse" indicates that both the Assertion and the SSO Response should be signed. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- SignatureHash stringAlgorithm 
- (Updatable) This attribute represents the algorithm used to hash the signature. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- SigningCertificate string
- (Updatable) This attribute represents the signing certificate that an App uses to verify the signed authentication request. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- SuccinctId string
- (Updatable) This attribute represents the Succinct ID. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: server
 
- TenantProvider stringId 
- (Updatable) The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this SP. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- UserAssertion []DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App User Assertion Attribute 
- (Updatable) Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- assertionConsumer StringUrl 
- (Updatable) The attribute represents the URL to which the SAML Assertions will be sent by the SAML IdP. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- encryptAssertion Boolean
- (Updatable) If true, indicates that the system must encrypt the Security Assertion Markup Language (SAML) assertion. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- encryptionAlgorithm String
- (Updatable) This attribute indicates the encryption algorithm used to encrypt the SAML assertion. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- encryptionCertificate String
- (Updatable) This attribute represents the encryption certificate that an App uses to encrypt the Security Assertion Markup Language (SAML) assertion. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- federationProtocol String
- (Updatable) Specifies the preferred federation protocol (SAML2.0 or WS-Fed1.1). - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: SAML2.0
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- groupAssertion List<DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Group Assertion Attribute> 
- (Updatable) Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- hokAcs StringUrl 
- (Updatable) Hok Assertion Consumer Service Url - Added In: 2101262133 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- hokRequired Boolean
- (Updatable) If enabled, then the SAML Service supports Hok for this App. - Added In: 2101262133 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- includeSigning BooleanCert In Signature 
- (Updatable) If true, then the signing certificate is included in the signature. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- keyEncryption StringAlgorithm 
- (Updatable) This attribute indicates the key encryption algorithm. - Added In: 18.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- lastNotification StringSent Time 
- (Updatable) Records the notification timestamp for the SP whose signing certificate is about to expire. - Added In: 2302092332 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- logoutBinding String
- (Updatable) This attribute represents the HTTP binding that would be used while logout. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutEnabled Boolean
- (Updatable) If true, then the SAML Service supports logout for this App. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- logoutRequest StringUrl 
- (Updatable) The URL to which the partner sends the logout request. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutResponse StringUrl 
- (Updatable) The URL to which the partner sends the logout response. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- metadata String
- (Updatable) This attribute represents the metadata of a Security Provider in the Security Assertion Markup Language protocol. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- nameId StringFormat 
- (Updatable) This can be any string, but there are a set of standard nameIdFormats. If a nameIdFormat other than the standard list is chosen, it will be considered a custom nameidformat. The standard nameidformats include: saml-x509, saml-emailaddress, saml-windowsnamequalifier, saml-kerberos, saml-persistent, saml-transient, saml-unspecified, saml-none, and saml-persistent-opaque. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- nameId StringUserstore Attribute 
- (Updatable) Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none This property specifies which user attribute is used as the NameID value in the SAML assertion. This attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema.
 
- outboundAssertion List<DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Outbound Assertion Attribute> 
- (Updatable) Use to construct the outgoing SAML attributes - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- partnerProvider StringId 
- (Updatable) The ID of the Provider. This value corresponds to the entityID from the Service Provider metadata. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- partnerProvider StringPattern 
- (Updatable) The pattern of the Provider. This value corresponds to the entityID from the Service Provider metadata. - Added In: 2202230830 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- signResponse StringOr Assertion 
- (Updatable) Indicates which part of the response should be signed. A value of "Assertion" indicates that the Assertion should be signed. A value of "Response" indicates that the SSO Response should be signed. A value of "AssertionAndResponse" indicates that both the Assertion and the SSO Response should be signed. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- signatureHash StringAlgorithm 
- (Updatable) This attribute represents the algorithm used to hash the signature. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- signingCertificate String
- (Updatable) This attribute represents the signing certificate that an App uses to verify the signed authentication request. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- succinctId String
- (Updatable) This attribute represents the Succinct ID. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: server
 
- tenantProvider StringId 
- (Updatable) The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this SP. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- userAssertion List<DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App User Assertion Attribute> 
- (Updatable) Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- assertionConsumer stringUrl 
- (Updatable) The attribute represents the URL to which the SAML Assertions will be sent by the SAML IdP. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- encryptAssertion boolean
- (Updatable) If true, indicates that the system must encrypt the Security Assertion Markup Language (SAML) assertion. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- encryptionAlgorithm string
- (Updatable) This attribute indicates the encryption algorithm used to encrypt the SAML assertion. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- encryptionCertificate string
- (Updatable) This attribute represents the encryption certificate that an App uses to encrypt the Security Assertion Markup Language (SAML) assertion. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- federationProtocol string
- (Updatable) Specifies the preferred federation protocol (SAML2.0 or WS-Fed1.1). - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: SAML2.0
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- groupAssertion DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Group Assertion Attribute[] 
- (Updatable) Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- hokAcs stringUrl 
- (Updatable) Hok Assertion Consumer Service Url - Added In: 2101262133 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- hokRequired boolean
- (Updatable) If enabled, then the SAML Service supports Hok for this App. - Added In: 2101262133 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- includeSigning booleanCert In Signature 
- (Updatable) If true, then the signing certificate is included in the signature. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- keyEncryption stringAlgorithm 
- (Updatable) This attribute indicates the key encryption algorithm. - Added In: 18.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- lastNotification stringSent Time 
- (Updatable) Records the notification timestamp for the SP whose signing certificate is about to expire. - Added In: 2302092332 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- logoutBinding string
- (Updatable) This attribute represents the HTTP binding that would be used while logout. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutEnabled boolean
- (Updatable) If true, then the SAML Service supports logout for this App. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- logoutRequest stringUrl 
- (Updatable) The URL to which the partner sends the logout request. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutResponse stringUrl 
- (Updatable) The URL to which the partner sends the logout response. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- metadata string
- (Updatable) This attribute represents the metadata of a Security Provider in the Security Assertion Markup Language protocol. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- nameId stringFormat 
- (Updatable) This can be any string, but there are a set of standard nameIdFormats. If a nameIdFormat other than the standard list is chosen, it will be considered a custom nameidformat. The standard nameidformats include: saml-x509, saml-emailaddress, saml-windowsnamequalifier, saml-kerberos, saml-persistent, saml-transient, saml-unspecified, saml-none, and saml-persistent-opaque. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- nameId stringUserstore Attribute 
- (Updatable) Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none This property specifies which user attribute is used as the NameID value in the SAML assertion. This attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema.
 
- outboundAssertion DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Outbound Assertion Attribute[] 
- (Updatable) Use to construct the outgoing SAML attributes - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- partnerProvider stringId 
- (Updatable) The ID of the Provider. This value corresponds to the entityID from the Service Provider metadata. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- partnerProvider stringPattern 
- (Updatable) The pattern of the Provider. This value corresponds to the entityID from the Service Provider metadata. - Added In: 2202230830 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- signResponse stringOr Assertion 
- (Updatable) Indicates which part of the response should be signed. A value of "Assertion" indicates that the Assertion should be signed. A value of "Response" indicates that the SSO Response should be signed. A value of "AssertionAndResponse" indicates that both the Assertion and the SSO Response should be signed. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- signatureHash stringAlgorithm 
- (Updatable) This attribute represents the algorithm used to hash the signature. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- signingCertificate string
- (Updatable) This attribute represents the signing certificate that an App uses to verify the signed authentication request. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- succinctId string
- (Updatable) This attribute represents the Succinct ID. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: server
 
- tenantProvider stringId 
- (Updatable) The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this SP. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- userAssertion DomainsAttributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App User Assertion Attribute[] 
- (Updatable) Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- assertion_consumer_ strurl 
- (Updatable) The attribute represents the URL to which the SAML Assertions will be sent by the SAML IdP. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- encrypt_assertion bool
- (Updatable) If true, indicates that the system must encrypt the Security Assertion Markup Language (SAML) assertion. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- encryption_algorithm str
- (Updatable) This attribute indicates the encryption algorithm used to encrypt the SAML assertion. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- encryption_certificate str
- (Updatable) This attribute represents the encryption certificate that an App uses to encrypt the Security Assertion Markup Language (SAML) assertion. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- federation_protocol str
- (Updatable) Specifies the preferred federation protocol (SAML2.0 or WS-Fed1.1). - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: SAML2.0
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- group_assertion_ Sequence[Domainsattributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Group Assertion Attribute] 
- (Updatable) Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- hok_acs_ strurl 
- (Updatable) Hok Assertion Consumer Service Url - Added In: 2101262133 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- hok_required bool
- (Updatable) If enabled, then the SAML Service supports Hok for this App. - Added In: 2101262133 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- include_signing_ boolcert_ in_ signature 
- (Updatable) If true, then the signing certificate is included in the signature. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- key_encryption_ stralgorithm 
- (Updatable) This attribute indicates the key encryption algorithm. - Added In: 18.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- last_notification_ strsent_ time 
- (Updatable) Records the notification timestamp for the SP whose signing certificate is about to expire. - Added In: 2302092332 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- logout_binding str
- (Updatable) This attribute represents the HTTP binding that would be used while logout. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logout_enabled bool
- (Updatable) If true, then the SAML Service supports logout for this App. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- logout_request_ strurl 
- (Updatable) The URL to which the partner sends the logout request. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logout_response_ strurl 
- (Updatable) The URL to which the partner sends the logout response. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- metadata str
- (Updatable) This attribute represents the metadata of a Security Provider in the Security Assertion Markup Language protocol. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name_id_ strformat 
- (Updatable) This can be any string, but there are a set of standard nameIdFormats. If a nameIdFormat other than the standard list is chosen, it will be considered a custom nameidformat. The standard nameidformats include: saml-x509, saml-emailaddress, saml-windowsnamequalifier, saml-kerberos, saml-persistent, saml-transient, saml-unspecified, saml-none, and saml-persistent-opaque. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name_id_ struserstore_ attribute 
- (Updatable) Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none This property specifies which user attribute is used as the NameID value in the SAML assertion. This attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema.
 
- outbound_assertion_ Sequence[Domainsattributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App Outbound Assertion Attribute] 
- (Updatable) Use to construct the outgoing SAML attributes - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- partner_provider_ strid 
- (Updatable) The ID of the Provider. This value corresponds to the entityID from the Service Provider metadata. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- partner_provider_ strpattern 
- (Updatable) The pattern of the Provider. This value corresponds to the entityID from the Service Provider metadata. - Added In: 2202230830 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- sign_response_ stror_ assertion 
- (Updatable) Indicates which part of the response should be signed. A value of "Assertion" indicates that the Assertion should be signed. A value of "Response" indicates that the SSO Response should be signed. A value of "AssertionAndResponse" indicates that both the Assertion and the SSO Response should be signed. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- signature_hash_ stralgorithm 
- (Updatable) This attribute represents the algorithm used to hash the signature. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- signing_certificate str
- (Updatable) This attribute represents the signing certificate that an App uses to verify the signed authentication request. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- succinct_id str
- (Updatable) This attribute represents the Succinct ID. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: server
 
- tenant_provider_ strid 
- (Updatable) The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this SP. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- user_assertion_ Sequence[Domainsattributes App Urnietfparamsscimschemasoracleidcsextensionsaml Service Provider App User Assertion Attribute] 
- (Updatable) Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- assertionConsumer StringUrl 
- (Updatable) The attribute represents the URL to which the SAML Assertions will be sent by the SAML IdP. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- encryptAssertion Boolean
- (Updatable) If true, indicates that the system must encrypt the Security Assertion Markup Language (SAML) assertion. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- encryptionAlgorithm String
- (Updatable) This attribute indicates the encryption algorithm used to encrypt the SAML assertion. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- encryptionCertificate String
- (Updatable) This attribute represents the encryption certificate that an App uses to encrypt the Security Assertion Markup Language (SAML) assertion. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- federationProtocol String
- (Updatable) Specifies the preferred federation protocol (SAML2.0 or WS-Fed1.1). - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsDefaultValue: SAML2.0
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- groupAssertion List<Property Map>Attributes 
- (Updatable) Each value of this attribute describes an attribute of Group that will be sent in a Security Assertion Markup Language (SAML) assertion. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- hokAcs StringUrl 
- (Updatable) Hok Assertion Consumer Service Url - Added In: 2101262133 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- hokRequired Boolean
- (Updatable) If enabled, then the SAML Service supports Hok for this App. - Added In: 2101262133 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- includeSigning BooleanCert In Signature 
- (Updatable) If true, then the signing certificate is included in the signature. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- keyEncryption StringAlgorithm 
- (Updatable) This attribute indicates the key encryption algorithm. - Added In: 18.4.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- lastNotification StringSent Time 
- (Updatable) Records the notification timestamp for the SP whose signing certificate is about to expire. - Added In: 2302092332 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: dateTime
- uniqueness: none
 
- logoutBinding String
- (Updatable) This attribute represents the HTTP binding that would be used while logout. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutEnabled Boolean
- (Updatable) If true, then the SAML Service supports logout for this App. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- logoutRequest StringUrl 
- (Updatable) The URL to which the partner sends the logout request. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- logoutResponse StringUrl 
- (Updatable) The URL to which the partner sends the logout response. - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- metadata String
- (Updatable) This attribute represents the metadata of a Security Provider in the Security Assertion Markup Language protocol. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- nameId StringFormat 
- (Updatable) This can be any string, but there are a set of standard nameIdFormats. If a nameIdFormat other than the standard list is chosen, it will be considered a custom nameidformat. The standard nameidformats include: saml-x509, saml-emailaddress, saml-windowsnamequalifier, saml-kerberos, saml-persistent, saml-transient, saml-unspecified, saml-none, and saml-persistent-opaque. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- nameId StringUserstore Attribute 
- (Updatable) Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none This property specifies which user attribute is used as the NameID value in the SAML assertion. This attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema.
 
- outboundAssertion List<Property Map>Attributes 
- (Updatable) Use to construct the outgoing SAML attributes - Added In: 18.2.6 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [value]
- idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: complex
- uniqueness: none
 
- partnerProvider StringId 
- (Updatable) The ID of the Provider. This value corresponds to the entityID from the Service Provider metadata. - SCIM++ Properties: - caseExact: false
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- partnerProvider StringPattern 
- (Updatable) The pattern of the Provider. This value corresponds to the entityID from the Service Provider metadata. - Added In: 2202230830 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- signResponse StringOr Assertion 
- (Updatable) Indicates which part of the response should be signed. A value of "Assertion" indicates that the Assertion should be signed. A value of "Response" indicates that the SSO Response should be signed. A value of "AssertionAndResponse" indicates that both the Assertion and the SSO Response should be signed. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- signatureHash StringAlgorithm 
- (Updatable) This attribute represents the algorithm used to hash the signature. - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- signingCertificate String
- (Updatable) This attribute represents the signing certificate that an App uses to verify the signed authentication request. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- succinctId String
- (Updatable) This attribute represents the Succinct ID. - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: server
 
- tenantProvider StringId 
- (Updatable) The alternate Provider ID to be used as the Oracle Identity Cloud Service providerID (instead of the one in SamlSettings) when interacting with this SP. - Added In: 19.2.1 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- userAssertion List<Property Map>Attributes 
- (Updatable) Each value of this attribute describes an attribute of User that will be sent in a Security Assertion Markup Language (SAML) assertion. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsCompositeKey: [name]
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: true
- mutability: readWrite
- required: false
- returned: default
- type: complex
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttribute, DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppGroupAssertionAttributeArgs                  
- Name string
- (Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Condition string
- (Updatable) Indicates the filter types that are supported for the Group assertion attributes. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Format string
- (Updatable) Indicates the format of the assertion attribute. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- GroupName string
- (Updatable) Indicates the group name that are supported for the group assertion attributes. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Name string
- (Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Condition string
- (Updatable) Indicates the filter types that are supported for the Group assertion attributes. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Format string
- (Updatable) Indicates the format of the assertion attribute. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- GroupName string
- (Updatable) Indicates the group name that are supported for the group assertion attributes. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- condition String
- (Updatable) Indicates the filter types that are supported for the Group assertion attributes. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- format String
- (Updatable) Indicates the format of the assertion attribute. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- groupName String
- (Updatable) Indicates the group name that are supported for the group assertion attributes. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name string
- (Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- condition string
- (Updatable) Indicates the filter types that are supported for the Group assertion attributes. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- format string
- (Updatable) Indicates the format of the assertion attribute. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- groupName string
- (Updatable) Indicates the group name that are supported for the group assertion attributes. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name str
- (Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- condition str
- (Updatable) Indicates the filter types that are supported for the Group assertion attributes. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- format str
- (Updatable) Indicates the format of the assertion attribute. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- group_name str
- (Updatable) Indicates the group name that are supported for the group assertion attributes. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- condition String
- (Updatable) Indicates the filter types that are supported for the Group assertion attributes. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- format String
- (Updatable) Indicates the format of the assertion attribute. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- groupName String
- (Updatable) Indicates the group name that are supported for the group assertion attributes. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppOutboundAssertionAttribute, DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppOutboundAssertionAttributeArgs                  
- Value string
- (Updatable) Mapped Attribute identifier - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Direction string
- (Updatable) Mapped Attribute Direction - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) Mapped Attribute URI - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) Mapped Attribute identifier - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Direction string
- (Updatable) Mapped Attribute Direction - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) Mapped Attribute URI - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Mapped Attribute identifier - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- direction String
- (Updatable) Mapped Attribute Direction - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) Mapped Attribute URI - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) Mapped Attribute identifier - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- direction string
- (Updatable) Mapped Attribute Direction - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) Mapped Attribute URI - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) Mapped Attribute identifier - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- direction str
- (Updatable) Mapped Attribute Direction - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) Mapped Attribute URI - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) Mapped Attribute identifier - Added In: 18.2.6 - SCIM++ Properties: - caseExact: true
- idcsSearchable: true
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 
- direction String
- (Updatable) Mapped Attribute Direction - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: true
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) Mapped Attribute URI - Added In: 18.2.6 - SCIM++ Properties: - idcsSearchable: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttribute, DomainsAppUrnietfparamsscimschemasoracleidcsextensionsamlServiceProviderAppUserAssertionAttributeArgs                  
- Name string
- (Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- UserStore stringAttribute Name 
- (Updatable) This attribute specifies which user attribute should be used to create the value of the SAML assertion attribute. The userstore attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema. Note: Attributes from extensions to the Core User schema are not supported in v1.0. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Format string
- (Updatable) Indicates the format of the assertion attribute. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Name string
- (Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- UserStore stringAttribute Name 
- (Updatable) This attribute specifies which user attribute should be used to create the value of the SAML assertion attribute. The userstore attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema. Note: Attributes from extensions to the Core User schema are not supported in v1.0. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- Format string
- (Updatable) Indicates the format of the assertion attribute. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- userStore StringAttribute Name 
- (Updatable) This attribute specifies which user attribute should be used to create the value of the SAML assertion attribute. The userstore attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema. Note: Attributes from extensions to the Core User schema are not supported in v1.0. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- format String
- (Updatable) Indicates the format of the assertion attribute. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name string
- (Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- userStore stringAttribute Name 
- (Updatable) This attribute specifies which user attribute should be used to create the value of the SAML assertion attribute. The userstore attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema. Note: Attributes from extensions to the Core User schema are not supported in v1.0. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- format string
- (Updatable) Indicates the format of the assertion attribute. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name str
- (Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- user_store_ strattribute_ name 
- (Updatable) This attribute specifies which user attribute should be used to create the value of the SAML assertion attribute. The userstore attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema. Note: Attributes from extensions to the Core User schema are not supported in v1.0. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- format str
- (Updatable) Indicates the format of the assertion attribute. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- name String
- (Updatable) The attribute represents the name of the attribute that will be used in the Security Assertion Markup Language (SAML) assertion - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- userStore StringAttribute Name 
- (Updatable) This attribute specifies which user attribute should be used to create the value of the SAML assertion attribute. The userstore attribute can be constructed by using attributes from the Oracle Identity Cloud Service Core Users schema. Note: Attributes from extensions to the Core User schema are not supported in v1.0. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: false
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: true
- returned: default
- type: string
- uniqueness: none
 
- format String
- (Updatable) Indicates the format of the assertion attribute. - Deprecated Since: 18.2.2 - SCIM++ Properties: - caseExact: true
- idcsSearchable: false
- idcsValuePersistedInOtherAttribute: true
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyApp, DomainsAppUrnietfparamsscimschemasoracleidcsextensionwebTierPolicyAppArgs            
- ResourceRef bool
- (Updatable) If this Attribute is true, resource ref id and resource ref name attributes will we included in wtp json response. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- WebTier stringPolicy Az Control 
- (Updatable) Webtier policy AZ Control - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- WebTier stringPolicy Json 
- (Updatable) Store the web tier policy for an application as a string in Javascript Object Notification (JSON) format. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- ResourceRef bool
- (Updatable) If this Attribute is true, resource ref id and resource ref name attributes will we included in wtp json response. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- WebTier stringPolicy Az Control 
- (Updatable) Webtier policy AZ Control - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- WebTier stringPolicy Json 
- (Updatable) Store the web tier policy for an application as a string in Javascript Object Notification (JSON) format. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- resourceRef Boolean
- (Updatable) If this Attribute is true, resource ref id and resource ref name attributes will we included in wtp json response. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- webTier StringPolicy Az Control 
- (Updatable) Webtier policy AZ Control - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- webTier StringPolicy Json 
- (Updatable) Store the web tier policy for an application as a string in Javascript Object Notification (JSON) format. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- resourceRef boolean
- (Updatable) If this Attribute is true, resource ref id and resource ref name attributes will we included in wtp json response. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- webTier stringPolicy Az Control 
- (Updatable) Webtier policy AZ Control - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- webTier stringPolicy Json 
- (Updatable) Store the web tier policy for an application as a string in Javascript Object Notification (JSON) format. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- resource_ref bool
- (Updatable) If this Attribute is true, resource ref id and resource ref name attributes will we included in wtp json response. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- web_tier_ strpolicy_ az_ control 
- (Updatable) Webtier policy AZ Control - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- web_tier_ strpolicy_ json 
- (Updatable) Store the web tier policy for an application as a string in Javascript Object Notification (JSON) format. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
- resourceRef Boolean
- (Updatable) If this Attribute is true, resource ref id and resource ref name attributes will we included in wtp json response. - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: boolean
- uniqueness: none
 
- webTier StringPolicy Az Control 
- (Updatable) Webtier policy AZ Control - Added In: 19.2.1 - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: default
- type: string
- uniqueness: none
 
- webTier StringPolicy Json 
- (Updatable) Store the web tier policy for an application as a string in Javascript Object Notification (JSON) format. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readWrite
- required: false
- returned: request
- type: string
- uniqueness: none
 
DomainsAppUserRole, DomainsAppUserRoleArgs        
- Value string
- (Updatable) ID of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 - ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values 
- Description string
- (Updatable) The description of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) Display-name of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- Value string
- (Updatable) ID of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 - ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values 
- Description string
- (Updatable) The description of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Display string
- (Updatable) Display-name of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- Ref string
- (Updatable) URI of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) ID of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 - ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values 
- description String
- (Updatable) The description of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) Display-name of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value string
- (Updatable) ID of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 - ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values 
- description string
- (Updatable) The description of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display string
- (Updatable) Display-name of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref string
- (Updatable) URI of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value str
- (Updatable) ID of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 - ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values 
- description str
- (Updatable) The description of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display str
- (Updatable) Display-name of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref str
- (Updatable) URI of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
- value String
- (Updatable) ID of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: true
- returned: default
- type: string
- uniqueness: none
 - ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values 
- description String
- (Updatable) The description of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- display String
- (Updatable) Display-name of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: string
- uniqueness: none
 
- ref String
- (Updatable) URI of the AppRole. - SCIM++ Properties: - idcsSearchable: false
- multiValued: false
- mutability: readOnly
- required: false
- returned: default
- type: reference
- uniqueness: none
 
Import
Apps can be imported using the id, e.g.
$ pulumi import oci:Identity/domainsApp:DomainsApp test_app "idcsEndpoint/{idcsEndpoint}/apps/{appId}"
To learn more about importing existing cloud resources, see Importing resources.
Package Details
- Repository
- oci pulumi/pulumi-oci
- License
- Apache-2.0
- Notes
- This Pulumi package is based on the ociTerraform Provider.