1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. getDomainsIdentitySettings
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

oci.Identity.getDomainsIdentitySettings

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi

    This data source provides the list of Identity Settings in Oracle Cloud Infrastructure Identity Domains service.

    Search for Identity settings.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as oci from "@pulumi/oci";
    
    const testIdentitySettings = oci.Identity.getDomainsIdentitySettings({
        idcsEndpoint: testDomain.url,
        attributeSets: ["all"],
        attributes: "",
        authorization: identitySettingAuthorization,
        resourceTypeSchemaVersion: identitySettingResourceTypeSchemaVersion,
    });
    
    import pulumi
    import pulumi_oci as oci
    
    test_identity_settings = oci.Identity.get_domains_identity_settings(idcs_endpoint=test_domain["url"],
        attribute_sets=["all"],
        attributes="",
        authorization=identity_setting_authorization,
        resource_type_schema_version=identity_setting_resource_type_schema_version)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-oci/sdk/go/oci/Identity"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := Identity.GetDomainsIdentitySettings(ctx, &identity.GetDomainsIdentitySettingsArgs{
    			IdcsEndpoint: testDomain.Url,
    			AttributeSets: []string{
    				"all",
    			},
    			Attributes:                pulumi.StringRef(""),
    			Authorization:             pulumi.StringRef(identitySettingAuthorization),
    			ResourceTypeSchemaVersion: pulumi.StringRef(identitySettingResourceTypeSchemaVersion),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Oci = Pulumi.Oci;
    
    return await Deployment.RunAsync(() => 
    {
        var testIdentitySettings = Oci.Identity.GetDomainsIdentitySettings.Invoke(new()
        {
            IdcsEndpoint = testDomain.Url,
            AttributeSets = new[]
            {
                "all",
            },
            Attributes = "",
            Authorization = identitySettingAuthorization,
            ResourceTypeSchemaVersion = identitySettingResourceTypeSchemaVersion,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.Identity.IdentityFunctions;
    import com.pulumi.oci.Identity.inputs.GetDomainsIdentitySettingsArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var testIdentitySettings = IdentityFunctions.getDomainsIdentitySettings(GetDomainsIdentitySettingsArgs.builder()
                .idcsEndpoint(testDomain.url())
                .attributeSets("all")
                .attributes("")
                .authorization(identitySettingAuthorization)
                .resourceTypeSchemaVersion(identitySettingResourceTypeSchemaVersion)
                .build());
    
        }
    }
    
    variables:
      testIdentitySettings:
        fn::invoke:
          Function: oci:Identity:getDomainsIdentitySettings
          Arguments:
            idcsEndpoint: ${testDomain.url}
            attributeSets:
              - all
            attributes:
            authorization: ${identitySettingAuthorization}
            resourceTypeSchemaVersion: ${identitySettingResourceTypeSchemaVersion}
    

    Using getDomainsIdentitySettings

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getDomainsIdentitySettings(args: GetDomainsIdentitySettingsArgs, opts?: InvokeOptions): Promise<GetDomainsIdentitySettingsResult>
    function getDomainsIdentitySettingsOutput(args: GetDomainsIdentitySettingsOutputArgs, opts?: InvokeOptions): Output<GetDomainsIdentitySettingsResult>
    def get_domains_identity_settings(attribute_sets: Optional[Sequence[str]] = None,
                                      attributes: Optional[str] = None,
                                      authorization: Optional[str] = None,
                                      compartment_id: Optional[str] = None,
                                      idcs_endpoint: Optional[str] = None,
                                      resource_type_schema_version: Optional[str] = None,
                                      opts: Optional[InvokeOptions] = None) -> GetDomainsIdentitySettingsResult
    def get_domains_identity_settings_output(attribute_sets: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                                      attributes: Optional[pulumi.Input[str]] = None,
                                      authorization: Optional[pulumi.Input[str]] = None,
                                      compartment_id: Optional[pulumi.Input[str]] = None,
                                      idcs_endpoint: Optional[pulumi.Input[str]] = None,
                                      resource_type_schema_version: Optional[pulumi.Input[str]] = None,
                                      opts: Optional[InvokeOptions] = None) -> Output[GetDomainsIdentitySettingsResult]
    func GetDomainsIdentitySettings(ctx *Context, args *GetDomainsIdentitySettingsArgs, opts ...InvokeOption) (*GetDomainsIdentitySettingsResult, error)
    func GetDomainsIdentitySettingsOutput(ctx *Context, args *GetDomainsIdentitySettingsOutputArgs, opts ...InvokeOption) GetDomainsIdentitySettingsResultOutput

    > Note: This function is named GetDomainsIdentitySettings in the Go SDK.

    public static class GetDomainsIdentitySettings 
    {
        public static Task<GetDomainsIdentitySettingsResult> InvokeAsync(GetDomainsIdentitySettingsArgs args, InvokeOptions? opts = null)
        public static Output<GetDomainsIdentitySettingsResult> Invoke(GetDomainsIdentitySettingsInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetDomainsIdentitySettingsResult> getDomainsIdentitySettings(GetDomainsIdentitySettingsArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: oci:Identity/getDomainsIdentitySettings:getDomainsIdentitySettings
      arguments:
        # arguments dictionary

    The following arguments are supported:

    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    idcsEndpoint string
    The basic endpoint for the identity domain
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId string
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    idcs_endpoint str
    The basic endpoint for the identity domain
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_id str
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.

    getDomainsIdentitySettings Result

    The following output properties are available:

    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsEndpoint string
    IdentitySettings List<GetDomainsIdentitySettingsIdentitySetting>
    The list of identity_settings.
    ItemsPerPage int
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    StartIndex int
    TotalResults int
    AttributeSets List<string>
    Attributes string
    Authorization string
    CompartmentId string
    ResourceTypeSchemaVersion string
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsEndpoint string
    IdentitySettings []GetDomainsIdentitySettingsIdentitySetting
    The list of identity_settings.
    ItemsPerPage int
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    StartIndex int
    TotalResults int
    AttributeSets []string
    Attributes string
    Authorization string
    CompartmentId string
    ResourceTypeSchemaVersion string
    id String
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint String
    identitySettings List<GetDomainsSettingsSetting>
    The list of identity_settings.
    itemsPerPage Integer
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    startIndex Integer
    totalResults Integer
    attributeSets List<String>
    attributes String
    authorization String
    compartmentId String
    resourceTypeSchemaVersion String
    id string
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint string
    identitySettings GetDomainsIdentitySettingsIdentitySetting[]
    The list of identity_settings.
    itemsPerPage number
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    startIndex number
    totalResults number
    attributeSets string[]
    attributes string
    authorization string
    compartmentId string
    resourceTypeSchemaVersion string
    id str
    The provider-assigned unique ID for this managed resource.
    idcs_endpoint str
    identity_settings Sequence[identity.GetDomainsIdentitySettingsIdentitySetting]
    The list of identity_settings.
    items_per_page int
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    start_index int
    total_results int
    attribute_sets Sequence[str]
    attributes str
    authorization str
    compartment_id str
    resource_type_schema_version str
    id String
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint String
    identitySettings List<Property Map>
    The list of identity_settings.
    itemsPerPage Number
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    startIndex Number
    totalResults Number
    attributeSets List<String>
    attributes String
    authorization String
    compartmentId String
    resourceTypeSchemaVersion String

    Supporting Types

    GetDomainsIdentitySettingsIdentitySetting

    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    EmitLockedMessageWhenUserIsLocked bool
    Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies List<GetDomainsIdentitySettingsIdentitySettingIdcsCreatedBy>
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies List<GetDomainsIdentitySettingsIdentitySettingIdcsLastModifiedBy>
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations List<string>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    IdentitySettingId string
    Metas List<GetDomainsIdentitySettingsIdentitySettingMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    MyProfiles List<GetDomainsIdentitySettingsIdentitySettingMyProfile>
    Whether to allow users to update their own profile.
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    PosixGids List<GetDomainsIdentitySettingsIdentitySettingPosixGid>
    A list of Posix Gid settings.
    PosixUids List<GetDomainsIdentitySettingsIdentitySettingPosixUid>
    A list of Posix Uid settings.
    PrimaryEmailRequired bool
    Indicates whether the primary email is required.
    RemoveInvalidEmails bool
    Indicates whether to remove non-RFC5322 compliant emails before creating a user.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    ReturnInactiveOverLockedMessage bool
    Added In: 2302092332
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Tags List<GetDomainsIdentitySettingsIdentitySettingTag>
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    Tokens List<GetDomainsIdentitySettingsIdentitySettingToken>
    A list of tokens and their expiry length.
    UserAllowedToSetRecoveryEmail bool
    Indicates whether a user is allowed to change their own recovery email.
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    EmitLockedMessageWhenUserIsLocked bool
    Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies []GetDomainsIdentitySettingsIdentitySettingIdcsCreatedBy
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies []GetDomainsIdentitySettingsIdentitySettingIdcsLastModifiedBy
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations []string
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    IdentitySettingId string
    Metas []GetDomainsIdentitySettingsIdentitySettingMeta
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    MyProfiles []GetDomainsIdentitySettingsIdentitySettingMyProfile
    Whether to allow users to update their own profile.
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    PosixGids []GetDomainsIdentitySettingsIdentitySettingPosixGid
    A list of Posix Gid settings.
    PosixUids []GetDomainsIdentitySettingsIdentitySettingPosixUid
    A list of Posix Uid settings.
    PrimaryEmailRequired bool
    Indicates whether the primary email is required.
    RemoveInvalidEmails bool
    Indicates whether to remove non-RFC5322 compliant emails before creating a user.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    ReturnInactiveOverLockedMessage bool
    Added In: 2302092332
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    Tags []GetDomainsIdentitySettingsIdentitySettingTag
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    Tokens []GetDomainsIdentitySettingsIdentitySettingToken
    A list of tokens and their expiry length.
    UserAllowedToSetRecoveryEmail bool
    Indicates whether a user is allowed to change their own recovery email.
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    emitLockedMessageWhenUserIsLocked Boolean
    Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.
    externalId String
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<GetDomainsSettingsSettingIdcsCreatedBy>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<GetDomainsSettingsSettingIdcsLastModifiedBy>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    identitySettingId String
    metas List<GetDomainsSettingsSettingMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    myProfiles List<GetDomainsSettingsSettingMyProfile>
    Whether to allow users to update their own profile.
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    posixGids List<GetDomainsSettingsSettingPosixGid>
    A list of Posix Gid settings.
    posixUids List<GetDomainsSettingsSettingPosixUid>
    A list of Posix Uid settings.
    primaryEmailRequired Boolean
    Indicates whether the primary email is required.
    removeInvalidEmails Boolean
    Indicates whether to remove non-RFC5322 compliant emails before creating a user.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    returnInactiveOverLockedMessage Boolean
    Added In: 2302092332
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags List<GetDomainsSettingsSettingTag>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    tokens List<GetDomainsSettingsSettingToken>
    A list of tokens and their expiry length.
    userAllowedToSetRecoveryEmail Boolean
    Indicates whether a user is allowed to change their own recovery email.
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    domainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    emitLockedMessageWhenUserIsLocked boolean
    Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.
    externalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies GetDomainsIdentitySettingsIdentitySettingIdcsCreatedBy[]
    The User or App who created the Resource
    idcsEndpoint string
    The basic endpoint for the identity domain
    idcsLastModifiedBies GetDomainsIdentitySettingsIdentitySettingIdcsLastModifiedBy[]
    The User or App who modified the Resource
    idcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    idcsPreventedOperations string[]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    identitySettingId string
    metas GetDomainsIdentitySettingsIdentitySettingMeta[]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    myProfiles GetDomainsIdentitySettingsIdentitySettingMyProfile[]
    Whether to allow users to update their own profile.
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    posixGids GetDomainsIdentitySettingsIdentitySettingPosixGid[]
    A list of Posix Gid settings.
    posixUids GetDomainsIdentitySettingsIdentitySettingPosixUid[]
    A list of Posix Uid settings.
    primaryEmailRequired boolean
    Indicates whether the primary email is required.
    removeInvalidEmails boolean
    Indicates whether to remove non-RFC5322 compliant emails before creating a user.
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    returnInactiveOverLockedMessage boolean
    Added In: 2302092332
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags GetDomainsIdentitySettingsIdentitySettingTag[]
    A list of tags on this resource.
    tenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    tokens GetDomainsIdentitySettingsIdentitySettingToken[]
    A list of tokens and their expiry length.
    userAllowedToSetRecoveryEmail boolean
    Indicates whether a user is allowed to change their own recovery email.
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_ocid str
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    delete_in_progress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    domain_ocid str
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    emit_locked_message_when_user_is_locked bool
    Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.
    external_id str
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    id str
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcs_created_bies Sequence[identity.GetDomainsIdentitySettingsIdentitySettingIdcsCreatedBy]
    The User or App who created the Resource
    idcs_endpoint str
    The basic endpoint for the identity domain
    idcs_last_modified_bies Sequence[identity.GetDomainsIdentitySettingsIdentitySettingIdcsLastModifiedBy]
    The User or App who modified the Resource
    idcs_last_upgraded_in_release str
    The release number when the resource was upgraded.
    idcs_prevented_operations Sequence[str]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    identity_setting_id str
    metas Sequence[identity.GetDomainsIdentitySettingsIdentitySettingMeta]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    my_profiles Sequence[identity.GetDomainsIdentitySettingsIdentitySettingMyProfile]
    Whether to allow users to update their own profile.
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    posix_gids Sequence[identity.GetDomainsIdentitySettingsIdentitySettingPosixGid]
    A list of Posix Gid settings.
    posix_uids Sequence[identity.GetDomainsIdentitySettingsIdentitySettingPosixUid]
    A list of Posix Uid settings.
    primary_email_required bool
    Indicates whether the primary email is required.
    remove_invalid_emails bool
    Indicates whether to remove non-RFC5322 compliant emails before creating a user.
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    return_inactive_over_locked_message bool
    Added In: 2302092332
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags Sequence[identity.GetDomainsIdentitySettingsIdentitySettingTag]
    A list of tags on this resource.
    tenancy_ocid str
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    tokens Sequence[identity.GetDomainsIdentitySettingsIdentitySettingToken]
    A list of tokens and their expiry length.
    user_allowed_to_set_recovery_email bool
    Indicates whether a user is allowed to change their own recovery email.
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    emitLockedMessageWhenUserIsLocked Boolean
    Indicates whether to show the 'user-is-locked' message during authentication if the user is already locked. The default value is false, which tells the system to show a generic 'authentication-failure' message. This is the most secure behavior. If the option is set to true, the system shows a more detailed 'error-message' that says the user is locked. This is more helpful but is less secure, for example, because the difference in error-messages could be used to determine which usernames exist and which do not.
    externalId String
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<Property Map>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<Property Map>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    identitySettingId String
    metas List<Property Map>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    myProfiles List<Property Map>
    Whether to allow users to update their own profile.
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    posixGids List<Property Map>
    A list of Posix Gid settings.
    posixUids List<Property Map>
    A list of Posix Uid settings.
    primaryEmailRequired Boolean
    Indicates whether the primary email is required.
    removeInvalidEmails Boolean
    Indicates whether to remove non-RFC5322 compliant emails before creating a user.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    returnInactiveOverLockedMessage Boolean
    Added In: 2302092332
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    tags List<Property Map>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    tokens List<Property Map>
    A list of tokens and their expiry length.
    userAllowedToSetRecoveryEmail Boolean
    Indicates whether a user is allowed to change their own recovery email.

    GetDomainsIdentitySettingsIdentitySettingIdcsCreatedBy

    Display string
    The displayName of the User or App who modified this Resource
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    Type string
    The token type.
    Value string
    Value of the tag.
    Display string
    The displayName of the User or App who modified this Resource
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    Type string
    The token type.
    Value string
    Value of the tag.
    display String
    The displayName of the User or App who modified this Resource
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type String
    The token type.
    value String
    Value of the tag.
    display string
    The displayName of the User or App who modified this Resource
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type string
    The token type.
    value string
    Value of the tag.
    display str
    The displayName of the User or App who modified this Resource
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type str
    The token type.
    value str
    Value of the tag.
    display String
    The displayName of the User or App who modified this Resource
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type String
    The token type.
    value String
    Value of the tag.

    GetDomainsIdentitySettingsIdentitySettingIdcsLastModifiedBy

    Display string
    The displayName of the User or App who modified this Resource
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    Type string
    The token type.
    Value string
    Value of the tag.
    Display string
    The displayName of the User or App who modified this Resource
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    Type string
    The token type.
    Value string
    Value of the tag.
    display String
    The displayName of the User or App who modified this Resource
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type String
    The token type.
    value String
    Value of the tag.
    display string
    The displayName of the User or App who modified this Resource
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type string
    The token type.
    value string
    Value of the tag.
    display str
    The displayName of the User or App who modified this Resource
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type str
    The token type.
    value str
    Value of the tag.
    display String
    The displayName of the User or App who modified this Resource
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type String
    The token type.
    value String
    Value of the tag.

    GetDomainsIdentitySettingsIdentitySettingMeta

    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created string
    The DateTime the Resource was added to the Service Provider
    lastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType string
    Name of the resource type of the resource--for example, Users or Groups
    version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created str
    The DateTime the Resource was added to the Service Provider
    last_modified str
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location str
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resource_type str
    Name of the resource type of the resource--for example, Users or Groups
    version str
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    GetDomainsIdentitySettingsIdentitySettingMyProfile

    AllowEndUsersToChangeTheirPassword bool
    Whether to allow users to change their own password.
    AllowEndUsersToLinkTheirSupportAccount bool
    Whether to allow users to link or unlink their support accounts.
    AllowEndUsersToManageTheirCapabilities bool
    Whether to allow users to update their capabilities.
    AllowEndUsersToUpdateTheirSecuritySettings bool
    Whether to allow users to update their security settings.
    AllowEndUsersToChangeTheirPassword bool
    Whether to allow users to change their own password.
    AllowEndUsersToLinkTheirSupportAccount bool
    Whether to allow users to link or unlink their support accounts.
    AllowEndUsersToManageTheirCapabilities bool
    Whether to allow users to update their capabilities.
    AllowEndUsersToUpdateTheirSecuritySettings bool
    Whether to allow users to update their security settings.
    allowEndUsersToChangeTheirPassword Boolean
    Whether to allow users to change their own password.
    allowEndUsersToLinkTheirSupportAccount Boolean
    Whether to allow users to link or unlink their support accounts.
    allowEndUsersToManageTheirCapabilities Boolean
    Whether to allow users to update their capabilities.
    allowEndUsersToUpdateTheirSecuritySettings Boolean
    Whether to allow users to update their security settings.
    allowEndUsersToChangeTheirPassword boolean
    Whether to allow users to change their own password.
    allowEndUsersToLinkTheirSupportAccount boolean
    Whether to allow users to link or unlink their support accounts.
    allowEndUsersToManageTheirCapabilities boolean
    Whether to allow users to update their capabilities.
    allowEndUsersToUpdateTheirSecuritySettings boolean
    Whether to allow users to update their security settings.
    allow_end_users_to_change_their_password bool
    Whether to allow users to change their own password.
    allow_end_users_to_link_their_support_account bool
    Whether to allow users to link or unlink their support accounts.
    allow_end_users_to_manage_their_capabilities bool
    Whether to allow users to update their capabilities.
    allow_end_users_to_update_their_security_settings bool
    Whether to allow users to update their security settings.
    allowEndUsersToChangeTheirPassword Boolean
    Whether to allow users to change their own password.
    allowEndUsersToLinkTheirSupportAccount Boolean
    Whether to allow users to link or unlink their support accounts.
    allowEndUsersToManageTheirCapabilities Boolean
    Whether to allow users to update their capabilities.
    allowEndUsersToUpdateTheirSecuritySettings Boolean
    Whether to allow users to update their security settings.

    GetDomainsIdentitySettingsIdentitySettingPosixGid

    ManualAssignmentEndsAt int
    The number at which the Posix Uid Manual assignment ends.
    ManualAssignmentStartsFrom int
    The number from which the Posix Uid Manual assignment starts.
    ManualAssignmentEndsAt int
    The number at which the Posix Uid Manual assignment ends.
    ManualAssignmentStartsFrom int
    The number from which the Posix Uid Manual assignment starts.
    manualAssignmentEndsAt Integer
    The number at which the Posix Uid Manual assignment ends.
    manualAssignmentStartsFrom Integer
    The number from which the Posix Uid Manual assignment starts.
    manualAssignmentEndsAt number
    The number at which the Posix Uid Manual assignment ends.
    manualAssignmentStartsFrom number
    The number from which the Posix Uid Manual assignment starts.
    manual_assignment_ends_at int
    The number at which the Posix Uid Manual assignment ends.
    manual_assignment_starts_from int
    The number from which the Posix Uid Manual assignment starts.
    manualAssignmentEndsAt Number
    The number at which the Posix Uid Manual assignment ends.
    manualAssignmentStartsFrom Number
    The number from which the Posix Uid Manual assignment starts.

    GetDomainsIdentitySettingsIdentitySettingPosixUid

    ManualAssignmentEndsAt int
    The number at which the Posix Uid Manual assignment ends.
    ManualAssignmentStartsFrom int
    The number from which the Posix Uid Manual assignment starts.
    ManualAssignmentEndsAt int
    The number at which the Posix Uid Manual assignment ends.
    ManualAssignmentStartsFrom int
    The number from which the Posix Uid Manual assignment starts.
    manualAssignmentEndsAt Integer
    The number at which the Posix Uid Manual assignment ends.
    manualAssignmentStartsFrom Integer
    The number from which the Posix Uid Manual assignment starts.
    manualAssignmentEndsAt number
    The number at which the Posix Uid Manual assignment ends.
    manualAssignmentStartsFrom number
    The number from which the Posix Uid Manual assignment starts.
    manual_assignment_ends_at int
    The number at which the Posix Uid Manual assignment ends.
    manual_assignment_starts_from int
    The number from which the Posix Uid Manual assignment starts.
    manualAssignmentEndsAt Number
    The number at which the Posix Uid Manual assignment ends.
    manualAssignmentStartsFrom Number
    The number from which the Posix Uid Manual assignment starts.

    GetDomainsIdentitySettingsIdentitySettingTag

    Key string
    Key or name of the tag.
    Value string
    Value of the tag.
    Key string
    Key or name of the tag.
    Value string
    Value of the tag.
    key String
    Key or name of the tag.
    value String
    Value of the tag.
    key string
    Key or name of the tag.
    value string
    Value of the tag.
    key str
    Key or name of the tag.
    value str
    Value of the tag.
    key String
    Key or name of the tag.
    value String
    Value of the tag.

    GetDomainsIdentitySettingsIdentitySettingToken

    ExpiresAfter int
    Indicates the number of minutes after which the token expires automatically.
    Type string
    The token type.
    ExpiresAfter int
    Indicates the number of minutes after which the token expires automatically.
    Type string
    The token type.
    expiresAfter Integer
    Indicates the number of minutes after which the token expires automatically.
    type String
    The token type.
    expiresAfter number
    Indicates the number of minutes after which the token expires automatically.
    type string
    The token type.
    expires_after int
    Indicates the number of minutes after which the token expires automatically.
    type str
    The token type.
    expiresAfter Number
    Indicates the number of minutes after which the token expires automatically.
    type String
    The token type.

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.33.0 published on Thursday, Apr 25, 2024 by Pulumi