1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. DomainsIdentitySetting
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

oci.Identity.DomainsIdentitySetting

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

    This resource provides the Identity Setting resource in Oracle Cloud Infrastructure Identity Domains service.

    Replace an Identity setting.

    Create DomainsIdentitySetting Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new DomainsIdentitySetting(name: string, args: DomainsIdentitySettingArgs, opts?: CustomResourceOptions);
    @overload
    def DomainsIdentitySetting(resource_name: str,
                               args: DomainsIdentitySettingArgs,
                               opts: Optional[ResourceOptions] = None)
    
    @overload
    def DomainsIdentitySetting(resource_name: str,
                               opts: Optional[ResourceOptions] = None,
                               idcs_endpoint: Optional[str] = None,
                               schemas: Optional[Sequence[str]] = None,
                               identity_setting_id: Optional[str] = None,
                               ocid: Optional[str] = None,
                               posix_uid: Optional[_identity.DomainsIdentitySettingPosixUidArgs] = None,
                               emit_locked_message_when_user_is_locked: Optional[bool] = None,
                               authorization: Optional[str] = None,
                               my_profile: Optional[_identity.DomainsIdentitySettingMyProfileArgs] = None,
                               attribute_sets: Optional[Sequence[str]] = None,
                               posix_gid: Optional[_identity.DomainsIdentitySettingPosixGidArgs] = None,
                               external_id: Optional[str] = None,
                               primary_email_required: Optional[bool] = None,
                               resource_type_schema_version: Optional[str] = None,
                               return_inactive_over_locked_message: Optional[bool] = None,
                               attributes: Optional[str] = None,
                               tags: Optional[Sequence[_identity.DomainsIdentitySettingTagArgs]] = None,
                               tokens: Optional[Sequence[_identity.DomainsIdentitySettingTokenArgs]] = None,
                               user_allowed_to_set_recovery_email: Optional[bool] = None)
    func NewDomainsIdentitySetting(ctx *Context, name string, args DomainsIdentitySettingArgs, opts ...ResourceOption) (*DomainsIdentitySetting, error)
    public DomainsIdentitySetting(string name, DomainsIdentitySettingArgs args, CustomResourceOptions? opts = null)
    public DomainsIdentitySetting(String name, DomainsIdentitySettingArgs args)
    public DomainsIdentitySetting(String name, DomainsIdentitySettingArgs args, CustomResourceOptions options)
    
    type: oci:Identity:DomainsIdentitySetting
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args DomainsIdentitySettingArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args DomainsIdentitySettingArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args DomainsIdentitySettingArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args DomainsIdentitySettingArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args DomainsIdentitySettingArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var domainsIdentitySettingResource = new Oci.Identity.DomainsIdentitySetting("domainsIdentitySettingResource", new()
    {
        IdcsEndpoint = "string",
        Schemas = new[]
        {
            "string",
        },
        IdentitySettingId = "string",
        Ocid = "string",
        PosixUid = new Oci.Identity.Inputs.DomainsIdentitySettingPosixUidArgs
        {
            ManualAssignmentEndsAt = 0,
            ManualAssignmentStartsFrom = 0,
        },
        EmitLockedMessageWhenUserIsLocked = false,
        Authorization = "string",
        MyProfile = new Oci.Identity.Inputs.DomainsIdentitySettingMyProfileArgs
        {
            AllowEndUsersToChangeTheirPassword = false,
            AllowEndUsersToLinkTheirSupportAccount = false,
            AllowEndUsersToManageTheirCapabilities = false,
            AllowEndUsersToUpdateTheirSecuritySettings = false,
        },
        AttributeSets = new[]
        {
            "string",
        },
        PosixGid = new Oci.Identity.Inputs.DomainsIdentitySettingPosixGidArgs
        {
            ManualAssignmentEndsAt = 0,
            ManualAssignmentStartsFrom = 0,
        },
        ExternalId = "string",
        PrimaryEmailRequired = false,
        ResourceTypeSchemaVersion = "string",
        ReturnInactiveOverLockedMessage = false,
        Attributes = "string",
        Tags = new[]
        {
            new Oci.Identity.Inputs.DomainsIdentitySettingTagArgs
            {
                Key = "string",
                Value = "string",
            },
        },
        Tokens = new[]
        {
            new Oci.Identity.Inputs.DomainsIdentitySettingTokenArgs
            {
                Type = "string",
                ExpiresAfter = 0,
            },
        },
        UserAllowedToSetRecoveryEmail = false,
    });
    
    example, err := Identity.NewDomainsIdentitySetting(ctx, "domainsIdentitySettingResource", &Identity.DomainsIdentitySettingArgs{
    	IdcsEndpoint: pulumi.String("string"),
    	Schemas: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	IdentitySettingId: pulumi.String("string"),
    	Ocid:              pulumi.String("string"),
    	PosixUid: &identity.DomainsIdentitySettingPosixUidArgs{
    		ManualAssignmentEndsAt:     pulumi.Int(0),
    		ManualAssignmentStartsFrom: pulumi.Int(0),
    	},
    	EmitLockedMessageWhenUserIsLocked: pulumi.Bool(false),
    	Authorization:                     pulumi.String("string"),
    	MyProfile: &identity.DomainsIdentitySettingMyProfileArgs{
    		AllowEndUsersToChangeTheirPassword:         pulumi.Bool(false),
    		AllowEndUsersToLinkTheirSupportAccount:     pulumi.Bool(false),
    		AllowEndUsersToManageTheirCapabilities:     pulumi.Bool(false),
    		AllowEndUsersToUpdateTheirSecuritySettings: pulumi.Bool(false),
    	},
    	AttributeSets: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	PosixGid: &identity.DomainsIdentitySettingPosixGidArgs{
    		ManualAssignmentEndsAt:     pulumi.Int(0),
    		ManualAssignmentStartsFrom: pulumi.Int(0),
    	},
    	ExternalId:                      pulumi.String("string"),
    	PrimaryEmailRequired:            pulumi.Bool(false),
    	ResourceTypeSchemaVersion:       pulumi.String("string"),
    	ReturnInactiveOverLockedMessage: pulumi.Bool(false),
    	Attributes:                      pulumi.String("string"),
    	Tags: identity.DomainsIdentitySettingTagArray{
    		&identity.DomainsIdentitySettingTagArgs{
    			Key:   pulumi.String("string"),
    			Value: pulumi.String("string"),
    		},
    	},
    	Tokens: identity.DomainsIdentitySettingTokenArray{
    		&identity.DomainsIdentitySettingTokenArgs{
    			Type:         pulumi.String("string"),
    			ExpiresAfter: pulumi.Int(0),
    		},
    	},
    	UserAllowedToSetRecoveryEmail: pulumi.Bool(false),
    })
    
    var domainsIdentitySettingResource = new DomainsIdentitySetting("domainsIdentitySettingResource", DomainsIdentitySettingArgs.builder()        
        .idcsEndpoint("string")
        .schemas("string")
        .identitySettingId("string")
        .ocid("string")
        .posixUid(DomainsIdentitySettingPosixUidArgs.builder()
            .manualAssignmentEndsAt(0)
            .manualAssignmentStartsFrom(0)
            .build())
        .emitLockedMessageWhenUserIsLocked(false)
        .authorization("string")
        .myProfile(DomainsIdentitySettingMyProfileArgs.builder()
            .allowEndUsersToChangeTheirPassword(false)
            .allowEndUsersToLinkTheirSupportAccount(false)
            .allowEndUsersToManageTheirCapabilities(false)
            .allowEndUsersToUpdateTheirSecuritySettings(false)
            .build())
        .attributeSets("string")
        .posixGid(DomainsIdentitySettingPosixGidArgs.builder()
            .manualAssignmentEndsAt(0)
            .manualAssignmentStartsFrom(0)
            .build())
        .externalId("string")
        .primaryEmailRequired(false)
        .resourceTypeSchemaVersion("string")
        .returnInactiveOverLockedMessage(false)
        .attributes("string")
        .tags(DomainsIdentitySettingTagArgs.builder()
            .key("string")
            .value("string")
            .build())
        .tokens(DomainsIdentitySettingTokenArgs.builder()
            .type("string")
            .expiresAfter(0)
            .build())
        .userAllowedToSetRecoveryEmail(false)
        .build());
    
    domains_identity_setting_resource = oci.identity.DomainsIdentitySetting("domainsIdentitySettingResource",
        idcs_endpoint="string",
        schemas=["string"],
        identity_setting_id="string",
        ocid="string",
        posix_uid=oci.identity.DomainsIdentitySettingPosixUidArgs(
            manual_assignment_ends_at=0,
            manual_assignment_starts_from=0,
        ),
        emit_locked_message_when_user_is_locked=False,
        authorization="string",
        my_profile=oci.identity.DomainsIdentitySettingMyProfileArgs(
            allow_end_users_to_change_their_password=False,
            allow_end_users_to_link_their_support_account=False,
            allow_end_users_to_manage_their_capabilities=False,
            allow_end_users_to_update_their_security_settings=False,
        ),
        attribute_sets=["string"],
        posix_gid=oci.identity.DomainsIdentitySettingPosixGidArgs(
            manual_assignment_ends_at=0,
            manual_assignment_starts_from=0,
        ),
        external_id="string",
        primary_email_required=False,
        resource_type_schema_version="string",
        return_inactive_over_locked_message=False,
        attributes="string",
        tags=[oci.identity.DomainsIdentitySettingTagArgs(
            key="string",
            value="string",
        )],
        tokens=[oci.identity.DomainsIdentitySettingTokenArgs(
            type="string",
            expires_after=0,
        )],
        user_allowed_to_set_recovery_email=False)
    
    const domainsIdentitySettingResource = new oci.identity.DomainsIdentitySetting("domainsIdentitySettingResource", {
        idcsEndpoint: "string",
        schemas: ["string"],
        identitySettingId: "string",
        ocid: "string",
        posixUid: {
            manualAssignmentEndsAt: 0,
            manualAssignmentStartsFrom: 0,
        },
        emitLockedMessageWhenUserIsLocked: false,
        authorization: "string",
        myProfile: {
            allowEndUsersToChangeTheirPassword: false,
            allowEndUsersToLinkTheirSupportAccount: false,
            allowEndUsersToManageTheirCapabilities: false,
            allowEndUsersToUpdateTheirSecuritySettings: false,
        },
        attributeSets: ["string"],
        posixGid: {
            manualAssignmentEndsAt: 0,
            manualAssignmentStartsFrom: 0,
        },
        externalId: "string",
        primaryEmailRequired: false,
        resourceTypeSchemaVersion: "string",
        returnInactiveOverLockedMessage: false,
        attributes: "string",
        tags: [{
            key: "string",
            value: "string",
        }],
        tokens: [{
            type: "string",
            expiresAfter: 0,
        }],
        userAllowedToSetRecoveryEmail: false,
    });
    
    type: oci:Identity:DomainsIdentitySetting
    properties:
        attributeSets:
            - string
        attributes: string
        authorization: string
        emitLockedMessageWhenUserIsLocked: false
        externalId: string
        idcsEndpoint: string
        identitySettingId: string
        myProfile:
            allowEndUsersToChangeTheirPassword: false
            allowEndUsersToLinkTheirSupportAccount: false
            allowEndUsersToManageTheirCapabilities: false
            allowEndUsersToUpdateTheirSecuritySettings: false
        ocid: string
        posixGid:
            manualAssignmentEndsAt: 0
            manualAssignmentStartsFrom: 0
        posixUid:
            manualAssignmentEndsAt: 0
            manualAssignmentStartsFrom: 0
        primaryEmailRequired: false
        resourceTypeSchemaVersion: string
        returnInactiveOverLockedMessage: false
        schemas:
            - string
        tags:
            - key: string
              value: string
        tokens:
            - expiresAfter: 0
              type: string
        userAllowedToSetRecoveryEmail: false
    

    DomainsIdentitySetting Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The DomainsIdentitySetting resource accepts the following input properties:

    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdentitySettingId string
    ID of the resource
    Schemas List<string>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AttributeSets List<string>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    EmitLockedMessageWhenUserIsLocked bool

    (Updatable) Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ExternalId string

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    MyProfile DomainsIdentitySettingMyProfile

    (Updatable) Whether to allow users to update their own profile.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    PosixGid DomainsIdentitySettingPosixGid

    (Updatable) A list of Posix Gid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    PosixUid DomainsIdentitySettingPosixUid

    (Updatable) A list of Posix Uid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    PrimaryEmailRequired bool

    (Updatable) Indicates whether the primary email is required.

    Added In: 19.1.4

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ResourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    ReturnInactiveOverLockedMessage bool

    (Updatable) Added In: 2302092332

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none Determines the PasswordAuthenticator API response when a user is both 'locked' and 'inactive.' If false (default), a 'locked' message is shown. If true, an 'inactive' message is shown.
    Tags List<DomainsIdentitySettingTag>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Tokens List<DomainsIdentitySettingToken>

    (Updatable) A list of tokens and their expiry length.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [type]
    • multiValued: true
    • required: false
    • type: complex
    • uniqueness: none
    UserAllowedToSetRecoveryEmail bool

    (Updatable) Indicates whether a user is allowed to change their own recovery email.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdentitySettingId string
    ID of the resource
    Schemas []string

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AttributeSets []string
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    EmitLockedMessageWhenUserIsLocked bool

    (Updatable) Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ExternalId string

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    MyProfile DomainsIdentitySettingMyProfileArgs

    (Updatable) Whether to allow users to update their own profile.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    PosixGid DomainsIdentitySettingPosixGidArgs

    (Updatable) A list of Posix Gid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    PosixUid DomainsIdentitySettingPosixUidArgs

    (Updatable) A list of Posix Uid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    PrimaryEmailRequired bool

    (Updatable) Indicates whether the primary email is required.

    Added In: 19.1.4

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ResourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    ReturnInactiveOverLockedMessage bool

    (Updatable) Added In: 2302092332

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none Determines the PasswordAuthenticator API response when a user is both 'locked' and 'inactive.' If false (default), a 'locked' message is shown. If true, an 'inactive' message is shown.
    Tags []DomainsIdentitySettingTagArgs

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    Tokens []DomainsIdentitySettingTokenArgs

    (Updatable) A list of tokens and their expiry length.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [type]
    • multiValued: true
    • required: false
    • type: complex
    • uniqueness: none
    UserAllowedToSetRecoveryEmail bool

    (Updatable) Indicates whether a user is allowed to change their own recovery email.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    idcsEndpoint String
    The basic endpoint for the identity domain
    identitySettingId String
    ID of the resource
    schemas List<String>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    attributeSets List<String>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    emitLockedMessageWhenUserIsLocked Boolean

    (Updatable) Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    externalId String

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    myProfile DomainsSettingMyProfile

    (Updatable) Whether to allow users to update their own profile.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    posixGid DomainsSettingPosixGid

    (Updatable) A list of Posix Gid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    posixUid DomainsSettingPosixUid

    (Updatable) A list of Posix Uid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    primaryEmailRequired Boolean

    (Updatable) Indicates whether the primary email is required.

    Added In: 19.1.4

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion String
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    returnInactiveOverLockedMessage Boolean

    (Updatable) Added In: 2302092332

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none Determines the PasswordAuthenticator API response when a user is both 'locked' and 'inactive.' If false (default), a 'locked' message is shown. If true, an 'inactive' message is shown.
    tags List<DomainsSettingTag>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tokens List<DomainsSettingToken>

    (Updatable) A list of tokens and their expiry length.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [type]
    • multiValued: true
    • required: false
    • type: complex
    • uniqueness: none
    userAllowedToSetRecoveryEmail Boolean

    (Updatable) Indicates whether a user is allowed to change their own recovery email.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    idcsEndpoint string
    The basic endpoint for the identity domain
    identitySettingId string
    ID of the resource
    schemas string[]

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    attributeSets string[]
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    emitLockedMessageWhenUserIsLocked boolean

    (Updatable) Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    externalId string

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    myProfile DomainsIdentitySettingMyProfile

    (Updatable) Whether to allow users to update their own profile.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    posixGid DomainsIdentitySettingPosixGid

    (Updatable) A list of Posix Gid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    posixUid DomainsIdentitySettingPosixUid

    (Updatable) A list of Posix Uid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    primaryEmailRequired boolean

    (Updatable) Indicates whether the primary email is required.

    Added In: 19.1.4

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    returnInactiveOverLockedMessage boolean

    (Updatable) Added In: 2302092332

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none Determines the PasswordAuthenticator API response when a user is both 'locked' and 'inactive.' If false (default), a 'locked' message is shown. If true, an 'inactive' message is shown.
    tags DomainsIdentitySettingTag[]

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tokens DomainsIdentitySettingToken[]

    (Updatable) A list of tokens and their expiry length.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [type]
    • multiValued: true
    • required: false
    • type: complex
    • uniqueness: none
    userAllowedToSetRecoveryEmail boolean

    (Updatable) Indicates whether a user is allowed to change their own recovery email.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    idcs_endpoint str
    The basic endpoint for the identity domain
    identity_setting_id str
    ID of the resource
    schemas Sequence[str]

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    attribute_sets Sequence[str]
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    emit_locked_message_when_user_is_locked bool

    (Updatable) Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    external_id str

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    my_profile identity.DomainsIdentitySettingMyProfileArgs

    (Updatable) Whether to allow users to update their own profile.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    ocid str

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    posix_gid identity.DomainsIdentitySettingPosixGidArgs

    (Updatable) A list of Posix Gid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    posix_uid identity.DomainsIdentitySettingPosixUidArgs

    (Updatable) A list of Posix Uid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    primary_email_required bool

    (Updatable) Indicates whether the primary email is required.

    Added In: 19.1.4

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resource_type_schema_version str
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    return_inactive_over_locked_message bool

    (Updatable) Added In: 2302092332

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none Determines the PasswordAuthenticator API response when a user is both 'locked' and 'inactive.' If false (default), a 'locked' message is shown. If true, an 'inactive' message is shown.
    tags Sequence[identity.DomainsIdentitySettingTagArgs]

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tokens Sequence[identity.DomainsIdentitySettingTokenArgs]

    (Updatable) A list of tokens and their expiry length.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [type]
    • multiValued: true
    • required: false
    • type: complex
    • uniqueness: none
    user_allowed_to_set_recovery_email bool

    (Updatable) Indicates whether a user is allowed to change their own recovery email.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    idcsEndpoint String
    The basic endpoint for the identity domain
    identitySettingId String
    ID of the resource
    schemas List<String>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    attributeSets List<String>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    emitLockedMessageWhenUserIsLocked Boolean

    (Updatable) Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    externalId String

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    myProfile Property Map

    (Updatable) Whether to allow users to update their own profile.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    posixGid Property Map

    (Updatable) A list of Posix Gid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    posixUid Property Map

    (Updatable) A list of Posix Uid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    primaryEmailRequired Boolean

    (Updatable) Indicates whether the primary email is required.

    Added In: 19.1.4

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion String
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    returnInactiveOverLockedMessage Boolean

    (Updatable) Added In: 2302092332

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none Determines the PasswordAuthenticator API response when a user is both 'locked' and 'inactive.' If false (default), a 'locked' message is shown. If true, an 'inactive' message is shown.
    tags List<Property Map>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tokens List<Property Map>

    (Updatable) A list of tokens and their expiry length.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [type]
    • multiValued: true
    • required: false
    • type: complex
    • uniqueness: none
    userAllowedToSetRecoveryEmail Boolean

    (Updatable) Indicates whether a user is allowed to change their own recovery email.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    Outputs

    All input properties are implicitly available as output properties. Additionally, the DomainsIdentitySetting resource produces the following output properties:

    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsCreatedBies List<DomainsIdentitySettingIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsLastModifiedBies List<DomainsIdentitySettingIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations List<string>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Metas List<DomainsIdentitySettingMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    RemoveInvalidEmails bool

    (Updatable) Indicates whether to remove non-RFC5322 compliant emails before creating a user.

    Added In: 2106170416

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsCreatedBies []DomainsIdentitySettingIdcsCreatedBy

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsLastModifiedBies []DomainsIdentitySettingIdcsLastModifiedBy

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations []string

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Metas []DomainsIdentitySettingMeta

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    RemoveInvalidEmails bool

    (Updatable) Indicates whether to remove non-RFC5322 compliant emails before creating a user.

    Added In: 2106170416

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id String
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies List<DomainsSettingIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsLastModifiedBies List<DomainsSettingIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    metas List<DomainsSettingMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    removeInvalidEmails Boolean

    (Updatable) Indicates whether to remove non-RFC5322 compliant emails before creating a user.

    Added In: 2106170416

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    compartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id string
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies DomainsIdentitySettingIdcsCreatedBy[]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsLastModifiedBies DomainsIdentitySettingIdcsLastModifiedBy[]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations string[]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    metas DomainsIdentitySettingMeta[]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    removeInvalidEmails boolean

    (Updatable) Indicates whether to remove non-RFC5322 compliant emails before creating a user.

    Added In: 2106170416

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    tenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    compartment_ocid str

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    delete_in_progress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domain_ocid str

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id str
    The provider-assigned unique ID for this managed resource.
    idcs_created_bies Sequence[identity.DomainsIdentitySettingIdcsCreatedBy]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcs_last_modified_bies Sequence[identity.DomainsIdentitySettingIdcsLastModifiedBy]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcs_last_upgraded_in_release str

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcs_prevented_operations Sequence[str]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    metas Sequence[identity.DomainsIdentitySettingMeta]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    remove_invalid_emails bool

    (Updatable) Indicates whether to remove non-RFC5322 compliant emails before creating a user.

    Added In: 2106170416

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    tenancy_ocid str

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id String
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies List<Property Map>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsLastModifiedBies List<Property Map>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    metas List<Property Map>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    removeInvalidEmails Boolean

    (Updatable) Indicates whether to remove non-RFC5322 compliant emails before creating a user.

    Added In: 2106170416

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none

    Look up Existing DomainsIdentitySetting Resource

    Get an existing DomainsIdentitySetting resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: DomainsIdentitySettingState, opts?: CustomResourceOptions): DomainsIdentitySetting
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            attribute_sets: Optional[Sequence[str]] = None,
            attributes: Optional[str] = None,
            authorization: Optional[str] = None,
            compartment_ocid: Optional[str] = None,
            delete_in_progress: Optional[bool] = None,
            domain_ocid: Optional[str] = None,
            emit_locked_message_when_user_is_locked: Optional[bool] = None,
            external_id: Optional[str] = None,
            idcs_created_bies: Optional[Sequence[_identity.DomainsIdentitySettingIdcsCreatedByArgs]] = None,
            idcs_endpoint: Optional[str] = None,
            idcs_last_modified_bies: Optional[Sequence[_identity.DomainsIdentitySettingIdcsLastModifiedByArgs]] = None,
            idcs_last_upgraded_in_release: Optional[str] = None,
            idcs_prevented_operations: Optional[Sequence[str]] = None,
            identity_setting_id: Optional[str] = None,
            metas: Optional[Sequence[_identity.DomainsIdentitySettingMetaArgs]] = None,
            my_profile: Optional[_identity.DomainsIdentitySettingMyProfileArgs] = None,
            ocid: Optional[str] = None,
            posix_gid: Optional[_identity.DomainsIdentitySettingPosixGidArgs] = None,
            posix_uid: Optional[_identity.DomainsIdentitySettingPosixUidArgs] = None,
            primary_email_required: Optional[bool] = None,
            remove_invalid_emails: Optional[bool] = None,
            resource_type_schema_version: Optional[str] = None,
            return_inactive_over_locked_message: Optional[bool] = None,
            schemas: Optional[Sequence[str]] = None,
            tags: Optional[Sequence[_identity.DomainsIdentitySettingTagArgs]] = None,
            tenancy_ocid: Optional[str] = None,
            tokens: Optional[Sequence[_identity.DomainsIdentitySettingTokenArgs]] = None,
            user_allowed_to_set_recovery_email: Optional[bool] = None) -> DomainsIdentitySetting
    func GetDomainsIdentitySetting(ctx *Context, name string, id IDInput, state *DomainsIdentitySettingState, opts ...ResourceOption) (*DomainsIdentitySetting, error)
    public static DomainsIdentitySetting Get(string name, Input<string> id, DomainsIdentitySettingState? state, CustomResourceOptions? opts = null)
    public static DomainsIdentitySetting get(String name, Output<String> id, DomainsIdentitySettingState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AttributeSets List<string>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    EmitLockedMessageWhenUserIsLocked bool

    (Updatable) Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ExternalId string

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    IdcsCreatedBies List<DomainsIdentitySettingIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies List<DomainsIdentitySettingIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations List<string>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdentitySettingId string
    ID of the resource
    Metas List<DomainsIdentitySettingMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    MyProfile DomainsIdentitySettingMyProfile

    (Updatable) Whether to allow users to update their own profile.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    PosixGid DomainsIdentitySettingPosixGid

    (Updatable) A list of Posix Gid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    PosixUid DomainsIdentitySettingPosixUid

    (Updatable) A list of Posix Uid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    PrimaryEmailRequired bool

    (Updatable) Indicates whether the primary email is required.

    Added In: 19.1.4

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    RemoveInvalidEmails bool

    (Updatable) Indicates whether to remove non-RFC5322 compliant emails before creating a user.

    Added In: 2106170416

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ResourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    ReturnInactiveOverLockedMessage bool

    (Updatable) Added In: 2302092332

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none Determines the PasswordAuthenticator API response when a user is both 'locked' and 'inactive.' If false (default), a 'locked' message is shown. If true, an 'inactive' message is shown.
    Schemas List<string>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Tags List<DomainsIdentitySettingTag>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Tokens List<DomainsIdentitySettingToken>

    (Updatable) A list of tokens and their expiry length.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [type]
    • multiValued: true
    • required: false
    • type: complex
    • uniqueness: none
    UserAllowedToSetRecoveryEmail bool

    (Updatable) Indicates whether a user is allowed to change their own recovery email.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    AttributeSets []string
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    EmitLockedMessageWhenUserIsLocked bool

    (Updatable) Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ExternalId string

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    IdcsCreatedBies []DomainsIdentitySettingIdcsCreatedByArgs

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies []DomainsIdentitySettingIdcsLastModifiedByArgs

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations []string

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdentitySettingId string
    ID of the resource
    Metas []DomainsIdentitySettingMetaArgs

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    MyProfile DomainsIdentitySettingMyProfileArgs

    (Updatable) Whether to allow users to update their own profile.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    PosixGid DomainsIdentitySettingPosixGidArgs

    (Updatable) A list of Posix Gid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    PosixUid DomainsIdentitySettingPosixUidArgs

    (Updatable) A list of Posix Uid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    PrimaryEmailRequired bool

    (Updatable) Indicates whether the primary email is required.

    Added In: 19.1.4

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    RemoveInvalidEmails bool

    (Updatable) Indicates whether to remove non-RFC5322 compliant emails before creating a user.

    Added In: 2106170416

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ResourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    ReturnInactiveOverLockedMessage bool

    (Updatable) Added In: 2302092332

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none Determines the PasswordAuthenticator API response when a user is both 'locked' and 'inactive.' If false (default), a 'locked' message is shown. If true, an 'inactive' message is shown.
    Schemas []string

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Tags []DomainsIdentitySettingTagArgs

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Tokens []DomainsIdentitySettingTokenArgs

    (Updatable) A list of tokens and their expiry length.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [type]
    • multiValued: true
    • required: false
    • type: complex
    • uniqueness: none
    UserAllowedToSetRecoveryEmail bool

    (Updatable) Indicates whether a user is allowed to change their own recovery email.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    attributeSets List<String>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    emitLockedMessageWhenUserIsLocked Boolean

    (Updatable) Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    externalId String

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    idcsCreatedBies List<DomainsSettingIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<DomainsSettingIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    identitySettingId String
    ID of the resource
    metas List<DomainsSettingMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    myProfile DomainsSettingMyProfile

    (Updatable) Whether to allow users to update their own profile.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    posixGid DomainsSettingPosixGid

    (Updatable) A list of Posix Gid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    posixUid DomainsSettingPosixUid

    (Updatable) A list of Posix Uid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    primaryEmailRequired Boolean

    (Updatable) Indicates whether the primary email is required.

    Added In: 19.1.4

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    removeInvalidEmails Boolean

    (Updatable) Indicates whether to remove non-RFC5322 compliant emails before creating a user.

    Added In: 2106170416

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion String
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    returnInactiveOverLockedMessage Boolean

    (Updatable) Added In: 2302092332

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none Determines the PasswordAuthenticator API response when a user is both 'locked' and 'inactive.' If false (default), a 'locked' message is shown. If true, an 'inactive' message is shown.
    schemas List<String>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    tags List<DomainsSettingTag>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    tokens List<DomainsSettingToken>

    (Updatable) A list of tokens and their expiry length.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [type]
    • multiValued: true
    • required: false
    • type: complex
    • uniqueness: none
    userAllowedToSetRecoveryEmail Boolean

    (Updatable) Indicates whether a user is allowed to change their own recovery email.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    attributeSets string[]
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    emitLockedMessageWhenUserIsLocked boolean

    (Updatable) Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    externalId string

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    idcsCreatedBies DomainsIdentitySettingIdcsCreatedBy[]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsEndpoint string
    The basic endpoint for the identity domain
    idcsLastModifiedBies DomainsIdentitySettingIdcsLastModifiedBy[]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations string[]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    identitySettingId string
    ID of the resource
    metas DomainsIdentitySettingMeta[]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    myProfile DomainsIdentitySettingMyProfile

    (Updatable) Whether to allow users to update their own profile.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    posixGid DomainsIdentitySettingPosixGid

    (Updatable) A list of Posix Gid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    posixUid DomainsIdentitySettingPosixUid

    (Updatable) A list of Posix Uid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    primaryEmailRequired boolean

    (Updatable) Indicates whether the primary email is required.

    Added In: 19.1.4

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    removeInvalidEmails boolean

    (Updatable) Indicates whether to remove non-RFC5322 compliant emails before creating a user.

    Added In: 2106170416

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    returnInactiveOverLockedMessage boolean

    (Updatable) Added In: 2302092332

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none Determines the PasswordAuthenticator API response when a user is both 'locked' and 'inactive.' If false (default), a 'locked' message is shown. If true, an 'inactive' message is shown.
    schemas string[]

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    tags DomainsIdentitySettingTag[]

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    tokens DomainsIdentitySettingToken[]

    (Updatable) A list of tokens and their expiry length.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [type]
    • multiValued: true
    • required: false
    • type: complex
    • uniqueness: none
    userAllowedToSetRecoveryEmail boolean

    (Updatable) Indicates whether a user is allowed to change their own recovery email.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    attribute_sets Sequence[str]
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_ocid str

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    delete_in_progress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domain_ocid str

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    emit_locked_message_when_user_is_locked bool

    (Updatable) Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    external_id str

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    idcs_created_bies Sequence[identity.DomainsIdentitySettingIdcsCreatedByArgs]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcs_endpoint str
    The basic endpoint for the identity domain
    idcs_last_modified_bies Sequence[identity.DomainsIdentitySettingIdcsLastModifiedByArgs]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcs_last_upgraded_in_release str

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcs_prevented_operations Sequence[str]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    identity_setting_id str
    ID of the resource
    metas Sequence[identity.DomainsIdentitySettingMetaArgs]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    my_profile identity.DomainsIdentitySettingMyProfileArgs

    (Updatable) Whether to allow users to update their own profile.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    ocid str

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    posix_gid identity.DomainsIdentitySettingPosixGidArgs

    (Updatable) A list of Posix Gid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    posix_uid identity.DomainsIdentitySettingPosixUidArgs

    (Updatable) A list of Posix Uid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    primary_email_required bool

    (Updatable) Indicates whether the primary email is required.

    Added In: 19.1.4

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    remove_invalid_emails bool

    (Updatable) Indicates whether to remove non-RFC5322 compliant emails before creating a user.

    Added In: 2106170416

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resource_type_schema_version str
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    return_inactive_over_locked_message bool

    (Updatable) Added In: 2302092332

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none Determines the PasswordAuthenticator API response when a user is both 'locked' and 'inactive.' If false (default), a 'locked' message is shown. If true, an 'inactive' message is shown.
    schemas Sequence[str]

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    tags Sequence[identity.DomainsIdentitySettingTagArgs]

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancy_ocid str

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    tokens Sequence[identity.DomainsIdentitySettingTokenArgs]

    (Updatable) A list of tokens and their expiry length.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [type]
    • multiValued: true
    • required: false
    • type: complex
    • uniqueness: none
    user_allowed_to_set_recovery_email bool

    (Updatable) Indicates whether a user is allowed to change their own recovery email.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    attributeSets List<String>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    emitLockedMessageWhenUserIsLocked Boolean

    (Updatable) Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.

    Added In: 19.2.1

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    externalId String

    (Updatable) An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    idcsCreatedBies List<Property Map>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<Property Map>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    identitySettingId String
    ID of the resource
    metas List<Property Map>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    myProfile Property Map

    (Updatable) Whether to allow users to update their own profile.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    posixGid Property Map

    (Updatable) A list of Posix Gid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    posixUid Property Map

    (Updatable) A list of Posix Uid settings.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • required: false
    • type: complex
    • uniqueness: none
    primaryEmailRequired Boolean

    (Updatable) Indicates whether the primary email is required.

    Added In: 19.1.4

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    removeInvalidEmails Boolean

    (Updatable) Indicates whether to remove non-RFC5322 compliant emails before creating a user.

    Added In: 2106170416

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion String
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    returnInactiveOverLockedMessage Boolean

    (Updatable) Added In: 2302092332

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none Determines the PasswordAuthenticator API response when a user is both 'locked' and 'inactive.' If false (default), a 'locked' message is shown. If true, an 'inactive' message is shown.
    schemas List<String>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    tags List<Property Map>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    tokens List<Property Map>

    (Updatable) A list of tokens and their expiry length.

    SCIM++ Properties:

    • caseExact: false
    • idcsCompositeKey: [type]
    • multiValued: true
    • required: false
    • type: complex
    • uniqueness: none
    userAllowedToSetRecoveryEmail Boolean

    (Updatable) Indicates whether a user is allowed to change their own recovery email.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    Supporting Types

    DomainsIdentitySettingIdcsCreatedBy, DomainsIdentitySettingIdcsCreatedByArgs

    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display string

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref string

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type string

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display str

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid str

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref str

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type str

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsIdentitySettingIdcsLastModifiedBy, DomainsIdentitySettingIdcsLastModifiedByArgs

    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display string

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref string

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type string

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display str

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid str

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref str

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type str

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsIdentitySettingMeta, DomainsIdentitySettingMetaArgs

    Created string

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    LastModified string

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Location string

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ResourceType string

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Version string

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Created string

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    LastModified string

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Location string

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ResourceType string

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Version string

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created String

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    lastModified String

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location String

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resourceType String

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version String

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created string

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    lastModified string

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location string

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resourceType string

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version string

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created str

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    last_modified str

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location str

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resource_type str

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version str

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created String

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    lastModified String

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location String

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resourceType String

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version String

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none

    DomainsIdentitySettingMyProfile, DomainsIdentitySettingMyProfileArgs

    AllowEndUsersToChangeTheirPassword bool

    (Updatable) Whether to allow users to change their own password.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AllowEndUsersToLinkTheirSupportAccount bool

    (Updatable) Whether to allow users to link or unlink their support accounts.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AllowEndUsersToManageTheirCapabilities bool

    (Updatable) Whether to allow users to update their capabilities.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AllowEndUsersToUpdateTheirSecuritySettings bool

    (Updatable) Whether to allow users to update their security settings.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AllowEndUsersToChangeTheirPassword bool

    (Updatable) Whether to allow users to change their own password.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AllowEndUsersToLinkTheirSupportAccount bool

    (Updatable) Whether to allow users to link or unlink their support accounts.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AllowEndUsersToManageTheirCapabilities bool

    (Updatable) Whether to allow users to update their capabilities.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    AllowEndUsersToUpdateTheirSecuritySettings bool

    (Updatable) Whether to allow users to update their security settings.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allowEndUsersToChangeTheirPassword Boolean

    (Updatable) Whether to allow users to change their own password.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allowEndUsersToLinkTheirSupportAccount Boolean

    (Updatable) Whether to allow users to link or unlink their support accounts.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allowEndUsersToManageTheirCapabilities Boolean

    (Updatable) Whether to allow users to update their capabilities.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allowEndUsersToUpdateTheirSecuritySettings Boolean

    (Updatable) Whether to allow users to update their security settings.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allowEndUsersToChangeTheirPassword boolean

    (Updatable) Whether to allow users to change their own password.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allowEndUsersToLinkTheirSupportAccount boolean

    (Updatable) Whether to allow users to link or unlink their support accounts.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allowEndUsersToManageTheirCapabilities boolean

    (Updatable) Whether to allow users to update their capabilities.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allowEndUsersToUpdateTheirSecuritySettings boolean

    (Updatable) Whether to allow users to update their security settings.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allow_end_users_to_change_their_password bool

    (Updatable) Whether to allow users to change their own password.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allow_end_users_to_link_their_support_account bool

    (Updatable) Whether to allow users to link or unlink their support accounts.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allow_end_users_to_manage_their_capabilities bool

    (Updatable) Whether to allow users to update their capabilities.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allow_end_users_to_update_their_security_settings bool

    (Updatable) Whether to allow users to update their security settings.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allowEndUsersToChangeTheirPassword Boolean

    (Updatable) Whether to allow users to change their own password.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allowEndUsersToLinkTheirSupportAccount Boolean

    (Updatable) Whether to allow users to link or unlink their support accounts.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allowEndUsersToManageTheirCapabilities Boolean

    (Updatable) Whether to allow users to update their capabilities.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    allowEndUsersToUpdateTheirSecuritySettings Boolean

    (Updatable) Whether to allow users to update their security settings.

    Added In: 2207040824

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    DomainsIdentitySettingPosixGid, DomainsIdentitySettingPosixGidArgs

    ManualAssignmentEndsAt int

    (Updatable) The number at which the Posix Uid Manual assignment ends.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    ManualAssignmentStartsFrom int

    (Updatable) The number from which the Posix Uid Manual assignment starts.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    ManualAssignmentEndsAt int

    (Updatable) The number at which the Posix Uid Manual assignment ends.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    ManualAssignmentStartsFrom int

    (Updatable) The number from which the Posix Uid Manual assignment starts.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manualAssignmentEndsAt Integer

    (Updatable) The number at which the Posix Uid Manual assignment ends.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manualAssignmentStartsFrom Integer

    (Updatable) The number from which the Posix Uid Manual assignment starts.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manualAssignmentEndsAt number

    (Updatable) The number at which the Posix Uid Manual assignment ends.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manualAssignmentStartsFrom number

    (Updatable) The number from which the Posix Uid Manual assignment starts.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manual_assignment_ends_at int

    (Updatable) The number at which the Posix Uid Manual assignment ends.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manual_assignment_starts_from int

    (Updatable) The number from which the Posix Uid Manual assignment starts.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manualAssignmentEndsAt Number

    (Updatable) The number at which the Posix Uid Manual assignment ends.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manualAssignmentStartsFrom Number

    (Updatable) The number from which the Posix Uid Manual assignment starts.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none

    DomainsIdentitySettingPosixUid, DomainsIdentitySettingPosixUidArgs

    ManualAssignmentEndsAt int

    (Updatable) The number at which the Posix Uid Manual assignment ends.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    ManualAssignmentStartsFrom int

    (Updatable) The number from which the Posix Uid Manual assignment starts.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    ManualAssignmentEndsAt int

    (Updatable) The number at which the Posix Uid Manual assignment ends.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    ManualAssignmentStartsFrom int

    (Updatable) The number from which the Posix Uid Manual assignment starts.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manualAssignmentEndsAt Integer

    (Updatable) The number at which the Posix Uid Manual assignment ends.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manualAssignmentStartsFrom Integer

    (Updatable) The number from which the Posix Uid Manual assignment starts.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manualAssignmentEndsAt number

    (Updatable) The number at which the Posix Uid Manual assignment ends.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manualAssignmentStartsFrom number

    (Updatable) The number from which the Posix Uid Manual assignment starts.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manual_assignment_ends_at int

    (Updatable) The number at which the Posix Uid Manual assignment ends.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manual_assignment_starts_from int

    (Updatable) The number from which the Posix Uid Manual assignment starts.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manualAssignmentEndsAt Number

    (Updatable) The number at which the Posix Uid Manual assignment ends.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    manualAssignmentStartsFrom Number

    (Updatable) The number from which the Posix Uid Manual assignment starts.

    Added In: 17.4.6

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none

    DomainsIdentitySettingTag, DomainsIdentitySettingTagArgs

    Key string

    (Updatable) Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key string

    (Updatable) Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key String

    (Updatable) Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key string

    (Updatable) Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key str

    (Updatable) Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key String

    (Updatable) Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsIdentitySettingToken, DomainsIdentitySettingTokenArgs

    Type string

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ExpiresAfter int

    (Updatable) Indicates the number of minutes after which the token expires automatically.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Type string

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ExpiresAfter int

    (Updatable) Indicates the number of minutes after which the token expires automatically.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    type String

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    expiresAfter Integer

    (Updatable) Indicates the number of minutes after which the token expires automatically.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    type string

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    expiresAfter number

    (Updatable) Indicates the number of minutes after which the token expires automatically.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    type str

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    expires_after int

    (Updatable) Indicates the number of minutes after which the token expires automatically.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    type String

    (Updatable) The token type.

    SCIM++ Properties:

    • caseExact: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    expiresAfter Number

    (Updatable) Indicates the number of minutes after which the token expires automatically.

    SCIM++ Properties:

    • caseExact: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none

    Import

    IdentitySettings can be imported using the id, e.g.

    $ pulumi import oci:Identity/domainsIdentitySetting:DomainsIdentitySetting test_identity_setting "idcsEndpoint/{idcsEndpoint}/identitySettings/{identitySettingId}"
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi