App

class oci.identity_domains.models.App(**kwargs)

Bases: object

Schema for App resource.

Attributes

ALLOWED_OPERATIONS_INTROSPECT A constant which can be used with the allowed_operations property of a App.
ALLOWED_OPERATIONS_ON_BEHALF_OF_USER A constant which can be used with the allowed_operations property of a App.
CLIENT_IP_CHECKING_ANYWHERE A constant which can be used with the client_ip_checking property of a App.
CLIENT_IP_CHECKING_WHITELISTED A constant which can be used with the client_ip_checking property of a App.
CLIENT_TYPE_CONFIDENTIAL A constant which can be used with the client_type property of a App.
CLIENT_TYPE_PUBLIC A constant which can be used with the client_type property of a App.
CLIENT_TYPE_TRUSTED A constant which can be used with the client_type property of a App.
IDCS_PREVENTED_OPERATIONS_DELETE A constant which can be used with the idcs_prevented_operations property of a App.
IDCS_PREVENTED_OPERATIONS_REPLACE A constant which can be used with the idcs_prevented_operations property of a App.
IDCS_PREVENTED_OPERATIONS_UPDATE A constant which can be used with the idcs_prevented_operations property of a App.
LOGIN_MECHANISM_FORMFILL A constant which can be used with the login_mechanism property of a App.
LOGIN_MECHANISM_OIDC A constant which can be used with the login_mechanism property of a App.
LOGIN_MECHANISM_RADIUS A constant which can be used with the login_mechanism property of a App.
LOGIN_MECHANISM_SAML A constant which can be used with the login_mechanism property of a App.
TRUST_SCOPE_ACCOUNT A constant which can be used with the trust_scope property of a App.
TRUST_SCOPE_DEFAULT A constant which can be used with the trust_scope property of a App.
TRUST_SCOPE_EXPLICIT A constant which can be used with the trust_scope property of a App.
TRUST_SCOPE_TAGS A constant which can be used with the trust_scope property of a App.
access_token_expiry Gets the access_token_expiry of this App.
accounts Gets the accounts of this App.
active Gets the active of this App.
admin_roles Gets the admin_roles of this App.
alias_apps Gets the alias_apps of this App.
all_url_schemes_allowed Gets the all_url_schemes_allowed of this App.
allow_access_control Gets the allow_access_control of this App.
allow_offline Gets the allow_offline of this App.
allowed_grants Gets the allowed_grants of this App.
allowed_operations Gets the allowed_operations of this App.
allowed_scopes Gets the allowed_scopes of this App.
allowed_tags Gets the allowed_tags of this App.
app_icon Gets the app_icon of this App.
app_signon_policy Gets the app_signon_policy of this App.
app_thumbnail Gets the app_thumbnail of this App.
apps_network_perimeters Gets the apps_network_perimeters of this App.
as_opc_service Gets the as_opc_service of this App.
attr_rendering_metadata Gets the attr_rendering_metadata of this App.
audience Gets the audience of this App.
based_on_template [Required] Gets the based_on_template of this App.
bypass_consent Gets the bypass_consent of this App.
callback_service_url Gets the callback_service_url of this App.
certificates Gets the certificates of this App.
client_ip_checking Gets the client_ip_checking of this App.
client_secret Gets the client_secret of this App.
client_type Gets the client_type of this App.
cloud_control_properties Gets the cloud_control_properties of this App.
compartment_ocid Gets the compartment_ocid of this App.
contact_email_address Gets the contact_email_address of this App.
delegated_service_names Gets the delegated_service_names of this App.
delete_in_progress Gets the delete_in_progress of this App.
description Gets the description of this App.
disable_kmsi_token_authentication Gets the disable_kmsi_token_authentication of this App.
display_name [Required] Gets the display_name of this App.
domain_ocid Gets the domain_ocid of this App.
editable_attributes Gets the editable_attributes of this App.
error_page_url Gets the error_page_url of this App.
granted_app_roles Gets the granted_app_roles of this App.
grants Gets the grants of this App.
hashed_client_secret Gets the hashed_client_secret of this App.
home_page_url Gets the home_page_url of this App.
icon Gets the icon of this App.
id Gets the id of this App.
id_token_enc_algo Gets the id_token_enc_algo of this App.
idcs_created_by Gets the idcs_created_by of this App.
idcs_last_modified_by Gets the idcs_last_modified_by of this App.
idcs_last_upgraded_in_release Gets the idcs_last_upgraded_in_release of this App.
idcs_prevented_operations Gets the idcs_prevented_operations of this App.
identity_providers Gets the identity_providers of this App.
idp_policy Gets the idp_policy of this App.
infrastructure Gets the infrastructure of this App.
is_alias_app Gets the is_alias_app of this App.
is_database_service Gets the is_database_service of this App.
is_enterprise_app Gets the is_enterprise_app of this App.
is_form_fill Gets the is_form_fill of this App.
is_kerberos_realm Gets the is_kerberos_realm of this App.
is_login_target Gets the is_login_target of this App.
is_managed_app Gets the is_managed_app of this App.
is_mobile_target Gets the is_mobile_target of this App.
is_multicloud_service_app Gets the is_multicloud_service_app of this App.
is_o_auth_client Gets the is_o_auth_client of this App.
is_o_auth_resource Gets the is_o_auth_resource of this App.
is_obligation_capable Gets the is_obligation_capable of this App.
is_opc_service Gets the is_opc_service of this App.
is_radius_app Gets the is_radius_app of this App.
is_saml_service_provider Gets the is_saml_service_provider of this App.
is_unmanaged_app Gets the is_unmanaged_app of this App.
is_web_tier_policy Gets the is_web_tier_policy of this App.
landing_page_url Gets the landing_page_url of this App.
linking_callback_url Gets the linking_callback_url of this App.
login_mechanism Gets the login_mechanism of this App.
login_page_url Gets the login_page_url of this App.
logout_page_url Gets the logout_page_url of this App.
logout_uri Gets the logout_uri of this App.
meta Gets the meta of this App.
meter_as_opc_service Gets the meter_as_opc_service of this App.
migrated Gets the migrated of this App.
name Gets the name of this App.
ocid Gets the ocid of this App.
post_logout_redirect_uris Gets the post_logout_redirect_uris of this App.
privacy_policy_url Gets the privacy_policy_url of this App.
product_logo_url Gets the product_logo_url of this App.
product_name Gets the product_name of this App.
protectable_secondary_audiences Gets the protectable_secondary_audiences of this App.
radius_policy Gets the radius_policy of this App.
ready_to_upgrade Gets the ready_to_upgrade of this App.
redirect_uris Gets the redirect_uris of this App.
refresh_token_expiry Gets the refresh_token_expiry of this App.
saml_service_provider Gets the saml_service_provider of this App.
schemas [Required] Gets the schemas of this App.
scopes Gets the scopes of this App.
secondary_audiences Gets the secondary_audiences of this App.
service_params Gets the service_params of this App.
service_type_urn Gets the service_type_urn of this App.
service_type_version Gets the service_type_version of this App.
show_in_my_apps Gets the show_in_my_apps of this App.
signon_policy Gets the signon_policy of this App.
tags Gets the tags of this App.
tenancy_ocid Gets the tenancy_ocid of this App.
terms_of_service_url Gets the terms_of_service_url of this App.
terms_of_use Gets the terms_of_use of this App.
trust_policies Gets the trust_policies of this App.
trust_scope Gets the trust_scope of this App.
urn_ietf_params_scim_schemas_oracle_idcs_extension_dbcs_app Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_dbcs_app of this App.
urn_ietf_params_scim_schemas_oracle_idcs_extension_enterprise_app_app Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_enterprise_app_app of this App.
urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_app Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_app of this App.
urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_template_app_template Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_template_app_template of this App.
urn_ietf_params_scim_schemas_oracle_idcs_extension_kerberos_realm_app Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_kerberos_realm_app of this App.
urn_ietf_params_scim_schemas_oracle_idcs_extension_managedapp_app Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_managedapp_app of this App.
urn_ietf_params_scim_schemas_oracle_idcs_extension_multicloud_service_app_app Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_multicloud_service_app_app of this App.
urn_ietf_params_scim_schemas_oracle_idcs_extension_oci_tags Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_oci_tags of this App.
urn_ietf_params_scim_schemas_oracle_idcs_extension_opc_service_app Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_opc_service_app of this App.
urn_ietf_params_scim_schemas_oracle_idcs_extension_radius_app_app Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_radius_app_app of this App.
urn_ietf_params_scim_schemas_oracle_idcs_extension_requestable_app Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_requestable_app of this App.
urn_ietf_params_scim_schemas_oracle_idcs_extension_saml_service_provider_app Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_saml_service_provider_app of this App.
urn_ietf_params_scim_schemas_oracle_idcs_extension_web_tier_policy_app Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_web_tier_policy_app of this App.
user_roles Gets the user_roles of this App.

Methods

__init__(**kwargs) Initializes a new App object with values from keyword arguments.
ALLOWED_OPERATIONS_INTROSPECT = 'introspect'

A constant which can be used with the allowed_operations property of a App. This constant has a value of “introspect”

ALLOWED_OPERATIONS_ON_BEHALF_OF_USER = 'onBehalfOfUser'

A constant which can be used with the allowed_operations property of a App. This constant has a value of “onBehalfOfUser”

CLIENT_IP_CHECKING_ANYWHERE = 'anywhere'

A constant which can be used with the client_ip_checking property of a App. This constant has a value of “anywhere”

CLIENT_IP_CHECKING_WHITELISTED = 'whitelisted'

A constant which can be used with the client_ip_checking property of a App. This constant has a value of “whitelisted”

CLIENT_TYPE_CONFIDENTIAL = 'confidential'

A constant which can be used with the client_type property of a App. This constant has a value of “confidential”

CLIENT_TYPE_PUBLIC = 'public'

A constant which can be used with the client_type property of a App. This constant has a value of “public”

CLIENT_TYPE_TRUSTED = 'trusted'

A constant which can be used with the client_type property of a App. This constant has a value of “trusted”

IDCS_PREVENTED_OPERATIONS_DELETE = 'delete'

A constant which can be used with the idcs_prevented_operations property of a App. This constant has a value of “delete”

IDCS_PREVENTED_OPERATIONS_REPLACE = 'replace'

A constant which can be used with the idcs_prevented_operations property of a App. This constant has a value of “replace”

IDCS_PREVENTED_OPERATIONS_UPDATE = 'update'

A constant which can be used with the idcs_prevented_operations property of a App. This constant has a value of “update”

LOGIN_MECHANISM_FORMFILL = 'FORMFILL'

A constant which can be used with the login_mechanism property of a App. This constant has a value of “FORMFILL”

LOGIN_MECHANISM_OIDC = 'OIDC'

A constant which can be used with the login_mechanism property of a App. This constant has a value of “OIDC”

LOGIN_MECHANISM_RADIUS = 'RADIUS'

A constant which can be used with the login_mechanism property of a App. This constant has a value of “RADIUS”

LOGIN_MECHANISM_SAML = 'SAML'

A constant which can be used with the login_mechanism property of a App. This constant has a value of “SAML”

TRUST_SCOPE_ACCOUNT = 'Account'

A constant which can be used with the trust_scope property of a App. This constant has a value of “Account”

TRUST_SCOPE_DEFAULT = 'Default'

A constant which can be used with the trust_scope property of a App. This constant has a value of “Default”

TRUST_SCOPE_EXPLICIT = 'Explicit'

A constant which can be used with the trust_scope property of a App. This constant has a value of “Explicit”

TRUST_SCOPE_TAGS = 'Tags'

A constant which can be used with the trust_scope property of a App. This constant has a value of “Tags”

__init__(**kwargs)

Initializes a new App object with values from keyword arguments. The following keyword arguments are supported (corresponding to the getters/setters of this class):

Parameters:
  • id (str) – The value to assign to the id property of this App.
  • ocid (str) – The value to assign to the ocid property of this App.
  • schemas (list[str]) – The value to assign to the schemas property of this App.
  • meta (oci.identity_domains.models.Meta) – The value to assign to the meta property of this App.
  • idcs_created_by (oci.identity_domains.models.IdcsCreatedBy) – The value to assign to the idcs_created_by property of this App.
  • idcs_last_modified_by (oci.identity_domains.models.IdcsLastModifiedBy) – The value to assign to the idcs_last_modified_by property of this App.
  • idcs_prevented_operations (list[str]) – The value to assign to the idcs_prevented_operations property of this App. Allowed values for items in this list are: “replace”, “update”, “delete”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • tags (list[oci.identity_domains.models.Tags]) – The value to assign to the tags property of this App.
  • delete_in_progress (bool) – The value to assign to the delete_in_progress property of this App.
  • idcs_last_upgraded_in_release (str) – The value to assign to the idcs_last_upgraded_in_release property of this App.
  • domain_ocid (str) – The value to assign to the domain_ocid property of this App.
  • compartment_ocid (str) – The value to assign to the compartment_ocid property of this App.
  • tenancy_ocid (str) – The value to assign to the tenancy_ocid property of this App.
  • meter_as_opc_service (bool) – The value to assign to the meter_as_opc_service property of this App.
  • name (str) – The value to assign to the name property of this App.
  • client_secret (str) – The value to assign to the client_secret property of this App.
  • hashed_client_secret (str) – The value to assign to the hashed_client_secret property of this App.
  • display_name (str) – The value to assign to the display_name property of this App.
  • description (str) – The value to assign to the description property of this App.
  • id_token_enc_algo (str) – The value to assign to the id_token_enc_algo property of this App.
  • delegated_service_names (list[str]) – The value to assign to the delegated_service_names property of this App.
  • active (bool) – The value to assign to the active property of this App.
  • app_icon (str) – The value to assign to the app_icon property of this App.
  • app_thumbnail (str) – The value to assign to the app_thumbnail property of this App.
  • migrated (bool) – The value to assign to the migrated property of this App.
  • infrastructure (bool) – The value to assign to the infrastructure property of this App.
  • is_login_target (bool) – The value to assign to the is_login_target property of this App.
  • show_in_my_apps (bool) – The value to assign to the show_in_my_apps property of this App.
  • login_mechanism (str) – The value to assign to the login_mechanism property of this App. Allowed values for this property are: “OIDC”, “SAML”, “FORMFILL”, “RADIUS”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • landing_page_url (str) – The value to assign to the landing_page_url property of this App.
  • product_logo_url (str) – The value to assign to the product_logo_url property of this App.
  • privacy_policy_url (str) – The value to assign to the privacy_policy_url property of this App.
  • terms_of_service_url (str) – The value to assign to the terms_of_service_url property of this App.
  • contact_email_address (str) – The value to assign to the contact_email_address property of this App.
  • product_name (str) – The value to assign to the product_name property of this App.
  • home_page_url (str) – The value to assign to the home_page_url property of this App.
  • is_form_fill (bool) – The value to assign to the is_form_fill property of this App.
  • is_o_auth_client (bool) – The value to assign to the is_o_auth_client property of this App.
  • is_radius_app (bool) – The value to assign to the is_radius_app property of this App.
  • client_type (str) – The value to assign to the client_type property of this App. Allowed values for this property are: “confidential”, “public”, “trusted”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • redirect_uris (list[str]) – The value to assign to the redirect_uris property of this App.
  • all_url_schemes_allowed (bool) – The value to assign to the all_url_schemes_allowed property of this App.
  • logout_uri (str) – The value to assign to the logout_uri property of this App.
  • post_logout_redirect_uris (list[str]) – The value to assign to the post_logout_redirect_uris property of this App.
  • allowed_grants (list[str]) – The value to assign to the allowed_grants property of this App.
  • allowed_operations (list[str]) – The value to assign to the allowed_operations property of this App. Allowed values for items in this list are: “introspect”, “onBehalfOfUser”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • client_ip_checking (str) – The value to assign to the client_ip_checking property of this App. Allowed values for this property are: “anywhere”, “whitelisted”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • is_opc_service (bool) – The value to assign to the is_opc_service property of this App.
  • is_unmanaged_app (bool) – The value to assign to the is_unmanaged_app property of this App.
  • allow_access_control (bool) – The value to assign to the allow_access_control property of this App.
  • is_o_auth_resource (bool) – The value to assign to the is_o_auth_resource property of this App.
  • access_token_expiry (int) – The value to assign to the access_token_expiry property of this App.
  • refresh_token_expiry (int) – The value to assign to the refresh_token_expiry property of this App.
  • allow_offline (bool) – The value to assign to the allow_offline property of this App.
  • callback_service_url (str) – The value to assign to the callback_service_url property of this App.
  • audience (str) – The value to assign to the audience property of this App.
  • is_mobile_target (bool) – The value to assign to the is_mobile_target property of this App.
  • login_page_url (str) – The value to assign to the login_page_url property of this App.
  • linking_callback_url (str) – The value to assign to the linking_callback_url property of this App.
  • logout_page_url (str) – The value to assign to the logout_page_url property of this App.
  • error_page_url (str) – The value to assign to the error_page_url property of this App.
  • is_saml_service_provider (bool) – The value to assign to the is_saml_service_provider property of this App.
  • is_web_tier_policy (bool) – The value to assign to the is_web_tier_policy property of this App.
  • is_kerberos_realm (bool) – The value to assign to the is_kerberos_realm property of this App.
  • icon (str) – The value to assign to the icon property of this App.
  • is_alias_app (bool) – The value to assign to the is_alias_app property of this App.
  • is_managed_app (bool) – The value to assign to the is_managed_app property of this App.
  • service_type_urn (str) – The value to assign to the service_type_urn property of this App.
  • service_type_version (str) – The value to assign to the service_type_version property of this App.
  • is_obligation_capable (bool) – The value to assign to the is_obligation_capable property of this App.
  • ready_to_upgrade (bool) – The value to assign to the ready_to_upgrade property of this App.
  • trust_scope (str) – The value to assign to the trust_scope property of this App. Allowed values for this property are: “Explicit”, “Account”, “Tags”, “Default”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • is_database_service (bool) – The value to assign to the is_database_service property of this App.
  • secondary_audiences (list[str]) – The value to assign to the secondary_audiences property of this App.
  • is_enterprise_app (bool) – The value to assign to the is_enterprise_app property of this App.
  • bypass_consent (bool) – The value to assign to the bypass_consent property of this App.
  • disable_kmsi_token_authentication (bool) – The value to assign to the disable_kmsi_token_authentication property of this App.
  • is_multicloud_service_app (bool) – The value to assign to the is_multicloud_service_app property of this App.
  • radius_policy (oci.identity_domains.models.AppRadiusPolicy) – The value to assign to the radius_policy property of this App.
  • apps_network_perimeters (list[oci.identity_domains.models.AppAppsNetworkPerimeters]) – The value to assign to the apps_network_perimeters property of this App.
  • cloud_control_properties (list[oci.identity_domains.models.AppCloudControlProperties]) – The value to assign to the cloud_control_properties property of this App.
  • editable_attributes (list[oci.identity_domains.models.AppEditableAttributes]) – The value to assign to the editable_attributes property of this App.
  • terms_of_use (oci.identity_domains.models.AppTermsOfUse) – The value to assign to the terms_of_use property of this App.
  • protectable_secondary_audiences (list[oci.identity_domains.models.AppProtectableSecondaryAudiences]) – The value to assign to the protectable_secondary_audiences property of this App.
  • idp_policy (oci.identity_domains.models.AppIdpPolicy) – The value to assign to the idp_policy property of this App.
  • allowed_tags (list[oci.identity_domains.models.AppAllowedTags]) – The value to assign to the allowed_tags property of this App.
  • app_signon_policy (oci.identity_domains.models.AppAppSignonPolicy) – The value to assign to the app_signon_policy property of this App.
  • trust_policies (list[oci.identity_domains.models.AppTrustPolicies]) – The value to assign to the trust_policies property of this App.
  • signon_policy (oci.identity_domains.models.AppSignonPolicy) – The value to assign to the signon_policy property of this App.
  • identity_providers (list[oci.identity_domains.models.AppIdentityProviders]) – The value to assign to the identity_providers property of this App.
  • accounts (list[oci.identity_domains.models.AppAccounts]) – The value to assign to the accounts property of this App.
  • grants (list[oci.identity_domains.models.AppGrants]) – The value to assign to the grants property of this App.
  • service_params (list[oci.identity_domains.models.AppServiceParams]) – The value to assign to the service_params property of this App.
  • attr_rendering_metadata (list[oci.identity_domains.models.AppAttrRenderingMetadata]) – The value to assign to the attr_rendering_metadata property of this App.
  • based_on_template (oci.identity_domains.models.AppBasedOnTemplate) – The value to assign to the based_on_template property of this App.
  • granted_app_roles (list[oci.identity_domains.models.AppGrantedAppRoles]) – The value to assign to the granted_app_roles property of this App.
  • saml_service_provider (oci.identity_domains.models.AppSamlServiceProvider) – The value to assign to the saml_service_provider property of this App.
  • allowed_scopes (list[oci.identity_domains.models.AppAllowedScopes]) – The value to assign to the allowed_scopes property of this App.
  • certificates (list[oci.identity_domains.models.AppCertificates]) – The value to assign to the certificates property of this App.
  • alias_apps (list[oci.identity_domains.models.AppAliasApps]) – The value to assign to the alias_apps property of this App.
  • as_opc_service (oci.identity_domains.models.AppAsOPCService) – The value to assign to the as_opc_service property of this App.
  • admin_roles (list[oci.identity_domains.models.AppAdminRoles]) – The value to assign to the admin_roles property of this App.
  • user_roles (list[oci.identity_domains.models.AppUserRoles]) – The value to assign to the user_roles property of this App.
  • scopes (list[oci.identity_domains.models.AppScopes]) – The value to assign to the scopes property of this App.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_radius_app_app (oci.identity_domains.models.AppExtensionRadiusAppApp) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_radius_app_app property of this App.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_saml_service_provider_app (oci.identity_domains.models.AppExtensionSamlServiceProviderApp) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_saml_service_provider_app property of this App.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_web_tier_policy_app (oci.identity_domains.models.AppExtensionWebTierPolicyApp) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_web_tier_policy_app property of this App.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_managedapp_app (oci.identity_domains.models.AppExtensionManagedappApp) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_managedapp_app property of this App.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_template_app_template (oci.identity_domains.models.AppExtensionFormFillAppTemplateAppTemplate) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_template_app_template property of this App.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_opc_service_app (oci.identity_domains.models.AppExtensionOpcServiceApp) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_opc_service_app property of this App.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_kerberos_realm_app (oci.identity_domains.models.AppExtensionKerberosRealmApp) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_kerberos_realm_app property of this App.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_requestable_app (oci.identity_domains.models.AppExtensionRequestableApp) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_requestable_app property of this App.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_app (oci.identity_domains.models.AppExtensionFormFillAppApp) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_app property of this App.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_dbcs_app (oci.identity_domains.models.AppExtensionDbcsApp) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_dbcs_app property of this App.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_enterprise_app_app (oci.identity_domains.models.AppExtensionEnterpriseAppApp) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_enterprise_app_app property of this App.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_oci_tags (oci.identity_domains.models.ExtensionOCITags) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_oci_tags property of this App.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_multicloud_service_app_app (oci.identity_domains.models.AppExtensionMulticloudServiceAppApp) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_multicloud_service_app_app property of this App.
access_token_expiry

Gets the access_token_expiry of this App. Expiry-time in seconds for an Access Token. Any token that allows access to this App will expire after the specified duration.

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: integer
  • uniqueness: none
Returns:The access_token_expiry of this App.
Return type:int
accounts

Gets the accounts of this App. Accounts of App

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Returns:The accounts of this App.
Return type:list[oci.identity_domains.models.AppAccounts]
active

Gets the active of this App. If true, this App is able to participate in runtime services, such as automatic-login, OAuth, and SAML. If false, all runtime services are disabled for this App, and only administrative operations can be performed.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The active of this App.
Return type:bool
admin_roles

Gets the admin_roles of this App. A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers administrative privilege within this App.

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
Returns:The admin_roles of this App.
Return type:list[oci.identity_domains.models.AppAdminRoles]
alias_apps

Gets the alias_apps of this App. Each value of this internal attribute refers to an Oracle Public Cloud infrastructure App on which this App depends.

SCIM++ Properties:
  • caseExact: true
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Returns:The alias_apps of this App.
Return type:list[oci.identity_domains.models.AppAliasApps]
all_url_schemes_allowed

Gets the all_url_schemes_allowed of this App. If true, indicates that the system should allow all URL-schemes within each value of the ‘redirectUris’ attribute. Also indicates that the system should not attempt to confirm that each value of the ‘redirectUris’ attribute is a valid URI. In particular, the system should not confirm that the domain component of the URI is a top-level domain and the system should not confirm that the hostname portion is a valid system that is reachable over the network.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The all_url_schemes_allowed of this App.
Return type:bool
allow_access_control

Gets the allow_access_control of this App. If true, any managed App that is based on this template is checked for access control that is, access to this app is subject to successful authorization at SSO service, viz. app grants to start with.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The allow_access_control of this App.
Return type:bool
allow_offline

Gets the allow_offline of this App. If true, indicates that the Refresh Token is allowed when this App acts as an OAuth Resource.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The allow_offline of this App.
Return type:bool
allowed_grants

Gets the allowed_grants of this App. List of grant-types that this App is allowed to use when it acts as an OAuthClient.

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The allowed_grants of this App.
Return type:list[str]
allowed_operations

Gets the allowed_operations of this App. OPTIONAL. Required only when this App acts as an OAuthClient. Supported values are ‘introspect’ and ‘onBehalfOfUser’. The value ‘introspect’ allows the client to look inside the access-token. The value ‘onBehalfOfUser’ overrides how the client’s privileges are combined with the privileges of the Subject User. Ordinarily, authorization calculates the set of effective privileges as the intersection of the client’s privileges and the user’s privileges. The value ‘onBehalfOf’ indicates that authorization should ignore the privileges of the client and use only the user’s privileges to calculate the effective privileges.

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none

Allowed values for items in this list are: “introspect”, “onBehalfOfUser”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The allowed_operations of this App.
Return type:list[str]
allowed_scopes

Gets the allowed_scopes of this App. A list of scopes (exposed by this App or by other Apps) that this App is allowed to access when it acts as an OAuthClient.

SCIM++ Properties:
  • caseExact: true
  • idcsCompositeKey: [fqs]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Returns:The allowed_scopes of this App.
Return type:list[oci.identity_domains.models.AppAllowedScopes]
allowed_tags

Gets the allowed_tags of this App. A list of tags, acting as an OAuthClient, this App is allowed to access.

Added In: 17.4.6

SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Returns:The allowed_tags of this App.
Return type:list[oci.identity_domains.models.AppAllowedTags]
app_icon

Gets the app_icon of this App. Application icon.

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Returns:The app_icon of this App.
Return type:str
app_signon_policy

Gets the app_signon_policy of this App.

Returns:The app_signon_policy of this App.
Return type:oci.identity_domains.models.AppAppSignonPolicy
app_thumbnail

Gets the app_thumbnail of this App. Application thumbnail.

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Returns:The app_thumbnail of this App.
Return type:str
apps_network_perimeters

Gets the apps_network_perimeters of this App. Network Perimeter

Added In: 2010242156

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
Returns:The apps_network_perimeters of this App.
Return type:list[oci.identity_domains.models.AppAppsNetworkPerimeters]
as_opc_service

Gets the as_opc_service of this App.

Returns:The as_opc_service of this App.
Return type:oci.identity_domains.models.AppAsOPCService
attr_rendering_metadata

Gets the attr_rendering_metadata of this App. Label for the attribute to be shown in the UI.

SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: immutable
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Returns:The attr_rendering_metadata of this App.
Return type:list[oci.identity_domains.models.AppAttrRenderingMetadata]
audience

Gets the audience of this App. The base URI for all of the scopes defined in this App. The value of ‘audience’ is combined with the ‘value’ of each scope to form an ‘fqs’ or fully qualified scope.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The audience of this App.
Return type:str
based_on_template

[Required] Gets the based_on_template of this App.

Returns:The based_on_template of this App.
Return type:oci.identity_domains.models.AppBasedOnTemplate

Gets the bypass_consent of this App. If true, indicates that consent should be skipped for all scopes

Added In: 19.2.1

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The bypass_consent of this App.
Return type:bool
callback_service_url

Gets the callback_service_url of this App. Callback Service URL

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The callback_service_url of this App.
Return type:str
certificates

Gets the certificates of this App. Each value of this attribute represent a certificate that this App uses when it acts as an OAuthClient.

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [certAlias]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Returns:The certificates of this App.
Return type:list[oci.identity_domains.models.AppCertificates]
client_ip_checking

Gets the client_ip_checking of this App. Network Perimeters checking mode

Added In: 2010242156

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none

Allowed values for this property are: “anywhere”, “whitelisted”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The client_ip_checking of this App.
Return type:str
client_secret

Gets the client_secret of this App. This value is the credential of this App, which this App supplies as a password when this App authenticates to the Oracle Public Cloud infrastructure. This value is also the client secret of this App when it acts as an OAuthClient.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • idcsSensitive: none
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The client_secret of this App.
Return type:str
client_type

Gets the client_type of this App. Specifies the type of access that this App has when it acts as an OAuthClient.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none

Allowed values for this property are: “confidential”, “public”, “trusted”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The client_type of this App.
Return type:str
cloud_control_properties

Gets the cloud_control_properties of this App. A collection of arbitrary properties that scope the privileges of a cloud-control App.

Added In: 18.4.2

SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Returns:The cloud_control_properties of this App.
Return type:list[oci.identity_domains.models.AppCloudControlProperties]
compartment_ocid

Gets the compartment_ocid of this App. OCI Compartment Id (ocid) in which the resource lives.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The compartment_ocid of this App.
Return type:str
contact_email_address

Gets the contact_email_address of this App. Contact Email Address

Added In: 19.2.1

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The contact_email_address of this App.
Return type:str
delegated_service_names

Gets the delegated_service_names of this App. Service Names allow to use OCI signature for client authentication instead of client credentials

Added In: 2207040824

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The delegated_service_names of this App.
Return type:list[str]
delete_in_progress

Gets the delete_in_progress of this App. A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The delete_in_progress of this App.
Return type:bool
description

Gets the description of this App. Description of the application.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The description of this App.
Return type:str
disable_kmsi_token_authentication

Gets the disable_kmsi_token_authentication of this App. Indicates whether the application is allowed to be access using kmsi token.

Added In: 2111190457

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: always
  • type: boolean
  • uniqueness: none
Returns:The disable_kmsi_token_authentication of this App.
Return type:bool
display_name

[Required] Gets the display_name of this App. Display name of the application. Display name is intended to be user-friendly, and an administrator can change the value at any time.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: true
  • returned: always
  • type: string
  • uniqueness: server
Returns:The display_name of this App.
Return type:str
domain_ocid

Gets the domain_ocid of this App. OCI Domain Id (ocid) in which the resource lives.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The domain_ocid of this App.
Return type:str
editable_attributes

Gets the editable_attributes of this App. App attributes editable by subject

Added In: 18.2.6

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Returns:The editable_attributes of this App.
Return type:list[oci.identity_domains.models.AppEditableAttributes]
error_page_url

Gets the error_page_url of this App. This attribute specifies the URL of the page to which an application will redirect an end-user in case of error.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The error_page_url of this App.
Return type:str
granted_app_roles

Gets the granted_app_roles of this App. A list of AppRoles that are granted to this App (and that are defined by other Apps). Within the Oracle Public Cloud infrastructure, this allows AppID-based association. Such an association allows this App to act as a consumer and thus to access resources of another App that acts as a producer.

SCIM++ Properties:
  • caseExact: true
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Returns:The granted_app_roles of this App.
Return type:list[oci.identity_domains.models.AppGrantedAppRoles]
grants

Gets the grants of this App. Grants assigned to the app

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Returns:The grants of this App.
Return type:list[oci.identity_domains.models.AppGrants]
hashed_client_secret

Gets the hashed_client_secret of this App. Hashed Client Secret. This hash-value is used to verify the ‘clientSecret’ credential of this App

Added In: 2106240046

SCIM++ Properties:
  • idcsSearchable: false
  • idcsSensitive: hash_sc
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Returns:The hashed_client_secret of this App.
Return type:str
home_page_url

Gets the home_page_url of this App. Home Page URL

Added In: 19.2.1

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The home_page_url of this App.
Return type:str
icon

Gets the icon of this App. URL of application icon.

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: reference
  • uniqueness: none
Returns:The icon of this App.
Return type:str
id

Gets the id of this App. Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider’s entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: always
  • type: string
  • uniqueness: global
Returns:The id of this App.
Return type:str
id_token_enc_algo

Gets the id_token_enc_algo of this App. Encryption Alogrithm to use for encrypting ID token.

Added In: 2010242156

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The id_token_enc_algo of this App.
Return type:str
idcs_created_by

Gets the idcs_created_by of this App.

Returns:The idcs_created_by of this App.
Return type:oci.identity_domains.models.IdcsCreatedBy
idcs_last_modified_by

Gets the idcs_last_modified_by of this App.

Returns:The idcs_last_modified_by of this App.
Return type:oci.identity_domains.models.IdcsLastModifiedBy
idcs_last_upgraded_in_release

Gets the idcs_last_upgraded_in_release of this App. The release number when the resource was upgraded.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Returns:The idcs_last_upgraded_in_release of this App.
Return type:str
idcs_prevented_operations

Gets the idcs_prevented_operations of this App. Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none

Allowed values for items in this list are: “replace”, “update”, “delete”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The idcs_prevented_operations of this App.
Return type:list[str]
identity_providers

Gets the identity_providers of this App. A list of IdentityProvider assigned to app. A user trying to access this app will be automatically redirected to configured IdP during the authentication phase, before being able to access App.

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
Returns:The identity_providers of this App.
Return type:list[oci.identity_domains.models.AppIdentityProviders]
idp_policy

Gets the idp_policy of this App.

Returns:The idp_policy of this App.
Return type:oci.identity_domains.models.AppIdpPolicy
infrastructure

Gets the infrastructure of this App. If true, this App is an internal infrastructure App.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The infrastructure of this App.
Return type:bool
is_alias_app

Gets the is_alias_app of this App. If true, this App is an AliasApp and it cannot be granted to an end-user directly.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: immutable
  • required: false
  • returned: always
  • type: boolean
  • uniqueness: none
Returns:The is_alias_app of this App.
Return type:bool
is_database_service

Gets the is_database_service of this App. If true, this application acts as database service Application

Added In: 18.2.2

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • type: boolean
Returns:The is_database_service of this App.
Return type:bool
is_enterprise_app

Gets the is_enterprise_app of this App. If true, this app acts as Enterprise app with Authentication and URL Authz policy.

Added In: 19.2.1

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_enterprise_app of this App.
Return type:bool
is_form_fill

Gets the is_form_fill of this App. If true, this application acts as FormFill Application

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_form_fill of this App.
Return type:bool
is_kerberos_realm

Gets the is_kerberos_realm of this App. If true, indicates that this App supports Kerberos Authentication

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_kerberos_realm of this App.
Return type:bool
is_login_target

Gets the is_login_target of this App. If true, this App allows runtime services to log end users into this App automatically.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_login_target of this App.
Return type:bool
is_managed_app

Gets the is_managed_app of this App. If true, indicates that access to this App requires an account. That is, in order to log in to the App, a User must use an application-specific identity that is maintained in the remote identity-repository of that App.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_managed_app of this App.
Return type:bool
is_mobile_target

Gets the is_mobile_target of this App. If true, indicates that the App should be visible in each end-user’s mobile application.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_mobile_target of this App.
Return type:bool
is_multicloud_service_app

Gets the is_multicloud_service_app of this App. If true, indicates the app is used for multicloud service integration.

Added In: 2301202328

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: immutable
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_multicloud_service_app of this App.
Return type:bool
is_o_auth_client

Gets the is_o_auth_client of this App. If true, this application acts as an OAuth Client

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_o_auth_client of this App.
Return type:bool
is_o_auth_resource

Gets the is_o_auth_resource of this App. If true, indicates that this application acts as an OAuth Resource.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_o_auth_resource of this App.
Return type:bool
is_obligation_capable

Gets the is_obligation_capable of this App. This flag indicates if the App is capable of validating obligations with the token for allowing access to the App.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_obligation_capable of this App.
Return type:bool
is_opc_service

Gets the is_opc_service of this App. If true, this application is an Oracle Public Cloud service-instance.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_opc_service of this App.
Return type:bool
is_radius_app

Gets the is_radius_app of this App. If true, this application acts as an Radius App

Added In: 20.1.3

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_radius_app of this App.
Return type:bool
is_saml_service_provider

Gets the is_saml_service_provider of this App. If true, then this App acts as a SAML Service Provider.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_saml_service_provider of this App.
Return type:bool
is_unmanaged_app

Gets the is_unmanaged_app of this App. If true, indicates that this application accepts an Oracle Cloud Identity Service User as a login-identity (does not require an account) and relies for authorization on the User’s memberships in AppRoles.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: immutable
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_unmanaged_app of this App.
Return type:bool
is_web_tier_policy

Gets the is_web_tier_policy of this App. If true, the webtier policy is active

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The is_web_tier_policy of this App.
Return type:bool
landing_page_url

Gets the landing_page_url of this App. The URL of the landing page for this App, which is the first page that an end user should see if runtime services log that end user in to this App automatically.

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The landing_page_url of this App.
Return type:str
linking_callback_url

Gets the linking_callback_url of this App. This attribute specifies the callback URL for the social linking operation.

Added In: 18.2.4

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The linking_callback_url of this App.
Return type:str
login_mechanism

Gets the login_mechanism of this App. The protocol that runtime services will use to log end users in to this App automatically. If ‘OIDC’, then runtime services use the OpenID Connect protocol. If ‘SAML’, then runtime services use Security Assertion Markup Language protocol.

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none

Allowed values for this property are: “OIDC”, “SAML”, “FORMFILL”, “RADIUS”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The login_mechanism of this App.
Return type:str
login_page_url

Gets the login_page_url of this App. This attribute specifies the URL of the page that the App uses when an end-user signs in to that App.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The login_page_url of this App.
Return type:str
logout_page_url

Gets the logout_page_url of this App. This attribute specifies the URL of the page that the App uses when an end-user signs out.

Added In: 17.4.2

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The logout_page_url of this App.
Return type:str
logout_uri

Gets the logout_uri of this App. OAuth will use this URI to logout if this App wants to participate in SSO, and if this App’s session gets cleared as part of global logout. Note: This attribute is used only if this App acts as an OAuthClient.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The logout_uri of this App.
Return type:str
meta

Gets the meta of this App.

Returns:The meta of this App.
Return type:oci.identity_domains.models.Meta
meter_as_opc_service

Gets the meter_as_opc_service of this App. Indicates whether the application is billed as an OPCService. If true, customer is not billed for runtime operations of the app.

Added In: 18.4.2

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: always
  • type: boolean
  • uniqueness: none
Returns:The meter_as_opc_service of this App.
Return type:bool
migrated

Gets the migrated of this App. If true, this App was migrated from an earlier version of Oracle Public Cloud infrastructure (and may therefore require special handling from runtime services such as OAuth or SAML). If false, this App requires no special handling from runtime services.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The migrated of this App.
Return type:bool
name

Gets the name of this App. Name of the application. Also serves as username if the application authenticates to Oracle Public Cloud infrastructure. This name may not be user-friendly and cannot be changed once an App is created.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: immutable
  • required: false
  • returned: default
  • type: string
  • uniqueness: server
Returns:The name of this App.
Return type:str
ocid

Gets the ocid of this App. Unique OCI identifier for the SCIM Resource.

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: true
  • multiValued: false
  • mutability: immutable
  • required: false
  • returned: default
  • type: string
  • uniqueness: global
Returns:The ocid of this App.
Return type:str
post_logout_redirect_uris

Gets the post_logout_redirect_uris of this App. Each value of this attribute is the URI of a landing page within this App. It is used only when this App, acting as an OAuthClient, initiates the logout flow and wants to be redirected back to one of its landing pages.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The post_logout_redirect_uris of this App.
Return type:list[str]
privacy_policy_url

Gets the privacy_policy_url of this App. Privacy Policy URL

Added In: 19.2.1

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The privacy_policy_url of this App.
Return type:str
product_logo_url

Gets the product_logo_url of this App. Application Logo URL

Added In: 19.2.1

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The product_logo_url of this App.
Return type:str
product_name

Gets the product_name of this App. Product Name

Added In: 19.2.1

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The product_name of this App.
Return type:str
protectable_secondary_audiences

Gets the protectable_secondary_audiences of this App. A list of secondary audiences–additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.

Added In: 18.2.2

SCIM++ Properties:
  • caseExact: false
  • idcsCompositeKey: [value]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Returns:The protectable_secondary_audiences of this App.
Return type:list[oci.identity_domains.models.AppProtectableSecondaryAudiences]
radius_policy

Gets the radius_policy of this App.

Returns:The radius_policy of this App.
Return type:oci.identity_domains.models.AppRadiusPolicy
ready_to_upgrade

Gets the ready_to_upgrade of this App. If true, this App requires an upgrade and mandates attention from application administrator. The flag is used by UI to indicate this app is ready to upgrade.

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The ready_to_upgrade of this App.
Return type:bool
redirect_uris

Gets the redirect_uris of this App. OPTIONAL. Each value is a URI within this App. This attribute is required when this App acts as an OAuthClient and is involved in three-legged flows (authorization-code flows).

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The redirect_uris of this App.
Return type:list[str]
refresh_token_expiry

Gets the refresh_token_expiry of this App. Expiry-time in seconds for a Refresh Token. Any token that allows access to this App, once refreshed, will expire after the specified duration.

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: integer
  • uniqueness: none
Returns:The refresh_token_expiry of this App.
Return type:int
saml_service_provider

Gets the saml_service_provider of this App.

Returns:The saml_service_provider of this App.
Return type:oci.identity_domains.models.AppSamlServiceProvider
schemas

[Required] Gets the schemas of this App. REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard “enterprise” extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
Returns:The schemas of this App.
Return type:list[str]
scopes

Gets the scopes of this App. Scopes defined by this App. Used when this App acts as an OAuth Resource.

SCIM++ Properties:
  • caseExact: true
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
  • uniqueness: none
Returns:The scopes of this App.
Return type:list[oci.identity_domains.models.AppScopes]
secondary_audiences

Gets the secondary_audiences of this App. A list of secondary audiences–additional URIs to be added automatically to any OAuth token that allows access to this App. Note: This attribute is used mainly for backward compatibility in certain Oracle Public Cloud Apps.

Deprecated Since: 18.2.6

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The secondary_audiences of this App.
Return type:list[str]
service_params

Gets the service_params of this App. Custom attribute that is required to compute other attribute values during app creation.

SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: always
  • type: complex
  • uniqueness: none
Returns:The service_params of this App.
Return type:list[oci.identity_domains.models.AppServiceParams]
service_type_urn

Gets the service_type_urn of this App. This Uniform Resource Name (URN) value identifies the type of Oracle Public Cloud service of which this app is an instance.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The service_type_urn of this App.
Return type:str
service_type_version

Gets the service_type_version of this App. This value specifies the version of the Oracle Public Cloud service of which this App is an instance

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The service_type_version of this App.
Return type:str
show_in_my_apps

Gets the show_in_my_apps of this App. If true, this app will be displayed in the MyApps page of each end-user who has access to the App.

Added In: 18.1.2

SCIM++ Properties:
  • idcsSearchable: true
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The show_in_my_apps of this App.
Return type:bool
signon_policy

Gets the signon_policy of this App.

Returns:The signon_policy of this App.
Return type:oci.identity_domains.models.AppSignonPolicy
tags

Gets the tags of this App. A list of tags on this resource.

SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Returns:The tags of this App.
Return type:list[oci.identity_domains.models.Tags]
tenancy_ocid

Gets the tenancy_ocid of this App. OCI Tenant Id (ocid) in which the resource lives.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The tenancy_ocid of this App.
Return type:str
terms_of_service_url

Gets the terms_of_service_url of this App. Terms of Service URL

Added In: 19.2.1

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The terms_of_service_url of this App.
Return type:str
terms_of_use

Gets the terms_of_use of this App.

Returns:The terms_of_use of this App.
Return type:oci.identity_domains.models.AppTermsOfUse
trust_policies

Gets the trust_policies of this App. Trust Policies.

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: complex
Returns:The trust_policies of this App.
Return type:list[oci.identity_domains.models.AppTrustPolicies]
trust_scope

Gets the trust_scope of this App. Indicates the scope of trust for this App when acting as an OAuthClient. A value of ‘Explicit’ indicates that the App is allowed to access only the scopes of OAuthResources that are explicitly specified as ‘allowedScopes’. A value of ‘Account’ indicates that the App is allowed implicitly to access any scope of any OAuthResource within the same Oracle Cloud Account. A value of ‘Tags’ indicates that the App is allowed to access any scope of any OAuthResource with a matching tag within the same Oracle Cloud Account. A value of ‘Default’ indicates that the Tenant default trust scope configured in the Tenant Settings is used.

Added In: 17.4.2

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none

Allowed values for this property are: “Explicit”, “Account”, “Tags”, “Default”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The trust_scope of this App.
Return type:str
urn_ietf_params_scim_schemas_oracle_idcs_extension_dbcs_app

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_dbcs_app of this App.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_dbcs_app of this App.
Return type:oci.identity_domains.models.AppExtensionDbcsApp
urn_ietf_params_scim_schemas_oracle_idcs_extension_enterprise_app_app

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_enterprise_app_app of this App.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_enterprise_app_app of this App.
Return type:oci.identity_domains.models.AppExtensionEnterpriseAppApp
urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_app

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_app of this App.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_app of this App.
Return type:oci.identity_domains.models.AppExtensionFormFillAppApp
urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_template_app_template

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_template_app_template of this App.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_form_fill_app_template_app_template of this App.
Return type:oci.identity_domains.models.AppExtensionFormFillAppTemplateAppTemplate
urn_ietf_params_scim_schemas_oracle_idcs_extension_kerberos_realm_app

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_kerberos_realm_app of this App.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_kerberos_realm_app of this App.
Return type:oci.identity_domains.models.AppExtensionKerberosRealmApp
urn_ietf_params_scim_schemas_oracle_idcs_extension_managedapp_app

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_managedapp_app of this App.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_managedapp_app of this App.
Return type:oci.identity_domains.models.AppExtensionManagedappApp
urn_ietf_params_scim_schemas_oracle_idcs_extension_multicloud_service_app_app

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_multicloud_service_app_app of this App.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_multicloud_service_app_app of this App.
Return type:oci.identity_domains.models.AppExtensionMulticloudServiceAppApp
urn_ietf_params_scim_schemas_oracle_idcs_extension_oci_tags

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_oci_tags of this App.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_oci_tags of this App.
Return type:oci.identity_domains.models.ExtensionOCITags
urn_ietf_params_scim_schemas_oracle_idcs_extension_opc_service_app

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_opc_service_app of this App.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_opc_service_app of this App.
Return type:oci.identity_domains.models.AppExtensionOpcServiceApp
urn_ietf_params_scim_schemas_oracle_idcs_extension_radius_app_app

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_radius_app_app of this App.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_radius_app_app of this App.
Return type:oci.identity_domains.models.AppExtensionRadiusAppApp
urn_ietf_params_scim_schemas_oracle_idcs_extension_requestable_app

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_requestable_app of this App.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_requestable_app of this App.
Return type:oci.identity_domains.models.AppExtensionRequestableApp
urn_ietf_params_scim_schemas_oracle_idcs_extension_saml_service_provider_app

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_saml_service_provider_app of this App.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_saml_service_provider_app of this App.
Return type:oci.identity_domains.models.AppExtensionSamlServiceProviderApp
urn_ietf_params_scim_schemas_oracle_idcs_extension_web_tier_policy_app

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_web_tier_policy_app of this App.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_web_tier_policy_app of this App.
Return type:oci.identity_domains.models.AppExtensionWebTierPolicyApp
user_roles

Gets the user_roles of this App. A list of AppRoles defined by this UnmanagedApp. Membership in each of these AppRoles confers end-user privilege within this App.

SCIM++ Properties:
  • idcsCompositeKey: [value]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: complex
Returns:The user_roles of this App.
Return type:list[oci.identity_domains.models.AppUserRoles]