1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. getDomainsPasswordPolicies
Oracle Cloud Infrastructure v1.29.0 published on Thursday, Mar 28, 2024 by Pulumi

oci.Identity.getDomainsPasswordPolicies

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.29.0 published on Thursday, Mar 28, 2024 by Pulumi

    This data source provides the list of Password Policies in Oracle Cloud Infrastructure Identity Domains service.

    Search for password policies.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as oci from "@pulumi/oci";
    
    const testPasswordPolicies = oci.Identity.getDomainsPasswordPolicies({
        idcsEndpoint: data.oci_identity_domain.test_domain.url,
        passwordPolicyCount: _var.password_policy_password_policy_count,
        passwordPolicyFilter: _var.password_policy_password_policy_filter,
        attributeSets: [],
        attributes: "",
        authorization: _var.password_policy_authorization,
        resourceTypeSchemaVersion: _var.password_policy_resource_type_schema_version,
        startIndex: _var.password_policy_start_index,
    });
    
    import pulumi
    import pulumi_oci as oci
    
    test_password_policies = oci.Identity.get_domains_password_policies(idcs_endpoint=data["oci_identity_domain"]["test_domain"]["url"],
        password_policy_count=var["password_policy_password_policy_count"],
        password_policy_filter=var["password_policy_password_policy_filter"],
        attribute_sets=[],
        attributes="",
        authorization=var["password_policy_authorization"],
        resource_type_schema_version=var["password_policy_resource_type_schema_version"],
        start_index=var["password_policy_start_index"])
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-oci/sdk/go/oci/Identity"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := Identity.GetDomainsPasswordPolicies(ctx, &identity.GetDomainsPasswordPoliciesArgs{
    			IdcsEndpoint:              data.Oci_identity_domain.Test_domain.Url,
    			PasswordPolicyCount:       pulumi.IntRef(_var.Password_policy_password_policy_count),
    			PasswordPolicyFilter:      pulumi.StringRef(_var.Password_policy_password_policy_filter),
    			AttributeSets:             []interface{}{},
    			Attributes:                pulumi.StringRef(""),
    			Authorization:             pulumi.StringRef(_var.Password_policy_authorization),
    			ResourceTypeSchemaVersion: pulumi.StringRef(_var.Password_policy_resource_type_schema_version),
    			StartIndex:                pulumi.IntRef(_var.Password_policy_start_index),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Oci = Pulumi.Oci;
    
    return await Deployment.RunAsync(() => 
    {
        var testPasswordPolicies = Oci.Identity.GetDomainsPasswordPolicies.Invoke(new()
        {
            IdcsEndpoint = data.Oci_identity_domain.Test_domain.Url,
            PasswordPolicyCount = @var.Password_policy_password_policy_count,
            PasswordPolicyFilter = @var.Password_policy_password_policy_filter,
            AttributeSets = new() { },
            Attributes = "",
            Authorization = @var.Password_policy_authorization,
            ResourceTypeSchemaVersion = @var.Password_policy_resource_type_schema_version,
            StartIndex = @var.Password_policy_start_index,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.Identity.IdentityFunctions;
    import com.pulumi.oci.Identity.inputs.GetDomainsPasswordPoliciesArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var testPasswordPolicies = IdentityFunctions.getDomainsPasswordPolicies(GetDomainsPasswordPoliciesArgs.builder()
                .idcsEndpoint(data.oci_identity_domain().test_domain().url())
                .passwordPolicyCount(var_.password_policy_password_policy_count())
                .passwordPolicyFilter(var_.password_policy_password_policy_filter())
                .attributeSets()
                .attributes("")
                .authorization(var_.password_policy_authorization())
                .resourceTypeSchemaVersion(var_.password_policy_resource_type_schema_version())
                .startIndex(var_.password_policy_start_index())
                .build());
    
        }
    }
    
    variables:
      testPasswordPolicies:
        fn::invoke:
          Function: oci:Identity:getDomainsPasswordPolicies
          Arguments:
            idcsEndpoint: ${data.oci_identity_domain.test_domain.url}
            passwordPolicyCount: ${var.password_policy_password_policy_count}
            passwordPolicyFilter: ${var.password_policy_password_policy_filter}
            attributeSets: []
            attributes:
            authorization: ${var.password_policy_authorization}
            resourceTypeSchemaVersion: ${var.password_policy_resource_type_schema_version}
            startIndex: ${var.password_policy_start_index}
    

    Using getDomainsPasswordPolicies

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getDomainsPasswordPolicies(args: GetDomainsPasswordPoliciesArgs, opts?: InvokeOptions): Promise<GetDomainsPasswordPoliciesResult>
    function getDomainsPasswordPoliciesOutput(args: GetDomainsPasswordPoliciesOutputArgs, opts?: InvokeOptions): Output<GetDomainsPasswordPoliciesResult>
    def get_domains_password_policies(attribute_sets: Optional[Sequence[str]] = None,
                                      attributes: Optional[str] = None,
                                      authorization: Optional[str] = None,
                                      compartment_id: Optional[str] = None,
                                      idcs_endpoint: Optional[str] = None,
                                      password_policy_count: Optional[int] = None,
                                      password_policy_filter: Optional[str] = None,
                                      resource_type_schema_version: Optional[str] = None,
                                      sort_by: Optional[str] = None,
                                      sort_order: Optional[str] = None,
                                      start_index: Optional[int] = None,
                                      opts: Optional[InvokeOptions] = None) -> GetDomainsPasswordPoliciesResult
    def get_domains_password_policies_output(attribute_sets: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                                      attributes: Optional[pulumi.Input[str]] = None,
                                      authorization: Optional[pulumi.Input[str]] = None,
                                      compartment_id: Optional[pulumi.Input[str]] = None,
                                      idcs_endpoint: Optional[pulumi.Input[str]] = None,
                                      password_policy_count: Optional[pulumi.Input[int]] = None,
                                      password_policy_filter: Optional[pulumi.Input[str]] = None,
                                      resource_type_schema_version: Optional[pulumi.Input[str]] = None,
                                      sort_by: Optional[pulumi.Input[str]] = None,
                                      sort_order: Optional[pulumi.Input[str]] = None,
                                      start_index: Optional[pulumi.Input[int]] = None,
                                      opts: Optional[InvokeOptions] = None) -> Output[GetDomainsPasswordPoliciesResult]
    func GetDomainsPasswordPolicies(ctx *Context, args *GetDomainsPasswordPoliciesArgs, opts ...InvokeOption) (*GetDomainsPasswordPoliciesResult, error)
    func GetDomainsPasswordPoliciesOutput(ctx *Context, args *GetDomainsPasswordPoliciesOutputArgs, opts ...InvokeOption) GetDomainsPasswordPoliciesResultOutput

    > Note: This function is named GetDomainsPasswordPolicies in the Go SDK.

    public static class GetDomainsPasswordPolicies 
    {
        public static Task<GetDomainsPasswordPoliciesResult> InvokeAsync(GetDomainsPasswordPoliciesArgs args, InvokeOptions? opts = null)
        public static Output<GetDomainsPasswordPoliciesResult> Invoke(GetDomainsPasswordPoliciesInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetDomainsPasswordPoliciesResult> getDomainsPasswordPolicies(GetDomainsPasswordPoliciesArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: oci:Identity/getDomainsPasswordPolicies:getDomainsPasswordPolicies
      arguments:
        # arguments dictionary

    The following arguments are supported:

    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    PasswordPolicyCount int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    PasswordPolicyFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    SortBy string
    SortOrder string
    StartIndex int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    IdcsEndpoint string
    The basic endpoint for the identity domain
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentId string
    PasswordPolicyCount int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    PasswordPolicyFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    SortBy string
    SortOrder string
    StartIndex int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    passwordPolicyCount Integer
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    passwordPolicyFilter String
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy String
    sortOrder String
    startIndex Integer
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint string
    The basic endpoint for the identity domain
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId string
    passwordPolicyCount number
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    passwordPolicyFilter string
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy string
    sortOrder string
    startIndex number
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcs_endpoint str
    The basic endpoint for the identity domain
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_id str
    password_policy_count int
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    password_policy_filter str
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sort_by str
    sort_order str
    start_index int
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.
    idcsEndpoint String
    The basic endpoint for the identity domain
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentId String
    passwordPolicyCount Number
    OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4).
    passwordPolicyFilter String
    OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses.
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    sortBy String
    sortOrder String
    startIndex Number
    OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on.

    getDomainsPasswordPolicies Result

    The following output properties are available:

    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsEndpoint string
    ItemsPerPage int
    PasswordPolicies List<GetDomainsPasswordPoliciesPasswordPolicy>
    The list of password_policies.
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    TotalResults int
    AttributeSets List<string>
    Attributes string
    Authorization string
    CompartmentId string
    PasswordPolicyCount int
    PasswordPolicyFilter string
    ResourceTypeSchemaVersion string
    SortBy string
    SortOrder string
    StartIndex int
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsEndpoint string
    ItemsPerPage int
    PasswordPolicies []GetDomainsPasswordPoliciesPasswordPolicy
    The list of password_policies.
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    TotalResults int
    AttributeSets []string
    Attributes string
    Authorization string
    CompartmentId string
    PasswordPolicyCount int
    PasswordPolicyFilter string
    ResourceTypeSchemaVersion string
    SortBy string
    SortOrder string
    StartIndex int
    id String
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint String
    itemsPerPage Integer
    passwordPolicies List<GetDomainsPasswordPoliciesPasswordPolicy>
    The list of password_policies.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults Integer
    attributeSets List<String>
    attributes String
    authorization String
    compartmentId String
    passwordPolicyCount Integer
    passwordPolicyFilter String
    resourceTypeSchemaVersion String
    sortBy String
    sortOrder String
    startIndex Integer
    id string
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint string
    itemsPerPage number
    passwordPolicies GetDomainsPasswordPoliciesPasswordPolicy[]
    The list of password_policies.
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults number
    attributeSets string[]
    attributes string
    authorization string
    compartmentId string
    passwordPolicyCount number
    passwordPolicyFilter string
    resourceTypeSchemaVersion string
    sortBy string
    sortOrder string
    startIndex number
    id str
    The provider-assigned unique ID for this managed resource.
    idcs_endpoint str
    items_per_page int
    password_policies GetDomainsPasswordPoliciesPasswordPolicy]
    The list of password_policies.
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    total_results int
    attribute_sets Sequence[str]
    attributes str
    authorization str
    compartment_id str
    password_policy_count int
    password_policy_filter str
    resource_type_schema_version str
    sort_by str
    sort_order str
    start_index int
    id String
    The provider-assigned unique ID for this managed resource.
    idcsEndpoint String
    itemsPerPage Number
    passwordPolicies List<Property Map>
    The list of password_policies.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    totalResults Number
    attributeSets List<String>
    attributes String
    authorization String
    compartmentId String
    passwordPolicyCount Number
    passwordPolicyFilter String
    resourceTypeSchemaVersion String
    sortBy String
    sortOrder String
    startIndex Number

    Supporting Types

    GetDomainsPasswordPoliciesPasswordPolicy

    AllowedChars string
    A String value whose contents indicate a set of characters that can appear, in any sequence, in a password value
    AttributeSets List<string>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    ConfiguredPasswordPolicyRules List<GetDomainsPasswordPoliciesPasswordPolicyConfiguredPasswordPolicyRule>
    List of password policy rules that have values set. This map of stringKey:stringValue pairs can be used to aid users while setting/resetting password
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    Description string
    A String that describes the password policy
    DictionaryDelimiter string
    A delimiter used to separate characters in the dictionary file
    DictionaryLocation string
    A Reference value that contains the URI of a dictionary of words not allowed to appear within a password value
    DictionaryWordDisallowed bool
    Indicates whether the password can match a dictionary word
    DisallowedChars string
    A String value whose contents indicate a set of characters that cannot appear, in any sequence, in a password value
    DisallowedSubstrings List<string>
    A String value whose contents indicate a set of substrings that cannot appear, in any sequence, in a password value
    DisallowedUserAttributeValues List<string>
    List of User attributes whose values are not allowed in the password.
    DistinctCharacters int
    The number of distinct characters between old password and new password
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    FirstNameDisallowed bool
    Indicates a sequence of characters that match the user's first name of given name cannot be the password. Password validation against policy will be ignored if length of first name is less than or equal to 3 characters.
    ForcePasswordReset bool
    Indicates whether all of the users should be forced to reset their password on the next login (to comply with new password policy changes)
    Groups List<GetDomainsPasswordPoliciesPasswordPolicyGroup>
    A list of groups that the password policy belongs to.
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies List<GetDomainsPasswordPoliciesPasswordPolicyIdcsCreatedBy>
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies List<GetDomainsPasswordPoliciesPasswordPolicyIdcsLastModifiedBy>
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations List<string>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    LastNameDisallowed bool
    Indicates a sequence of characters that match the user's last name of given name cannot be the password. Password validation against policy will be ignored if length of last name is less than or equal to 3 characters.
    LockoutDuration int
    The time period in minutes to lock out a user account when the threshold of invalid login attempts is reached. The available range is from 5 through 1440 minutes (24 hours).
    MaxIncorrectAttempts int
    An integer that represents the maximum number of failed logins before an account is locked
    MaxLength int
    The maximum password length (in characters). A value of 0 or no value indicates no maximum length restriction.
    MaxRepeatedChars int
    The maximum number of repeated characters allowed in a password. A value of 0 or no value indicates no such restriction.
    MaxSpecialChars int
    The maximum number of special characters in a password. A value of 0 or no value indicates no maximum special characters restriction.
    Metas List<GetDomainsPasswordPoliciesPasswordPolicyMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    MinAlphaNumerals int
    The minimum number of a combination of alphabetic and numeric characters in a password. A value of 0 or no value indicates no minimum alphanumeric character restriction.
    MinAlphas int
    The minimum number of alphabetic characters in a password. A value of 0 or no value indicates no minimum alphas restriction.
    MinLength int
    The minimum password length (in characters). A value of 0 or no value indicates no minimum length restriction.
    MinLowerCase int
    The minimum number of lowercase alphabetic characters in a password. A value of 0 or no value indicates no minimum lowercase restriction.
    MinNumerals int
    The minimum number of numeric characters in a password. A value of 0 or no value indicates no minimum numeric character restriction.
    MinPasswordAge int
    Minimum time after which the user can resubmit the reset password request
    MinSpecialChars int
    The minimum number of special characters in a password. A value of 0 or no value indicates no minimum special characters restriction.
    MinUniqueChars int
    The minimum number of unique characters in a password. A value of 0 or no value indicates no minimum unique characters restriction.
    MinUpperCase int
    The minimum number of uppercase alphabetic characters in a password. A value of 0 or no value indicates no minimum uppercase restriction.
    Name string
    A String that is the name of the policy to display to the user. This is the only mandatory attribute for a password policy.
    NumPasswordsInHistory int
    The number of passwords that will be kept in history that may not be used as a password
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    PasswordExpireWarning int
    An integer indicating the number of days before which the user should be warned about password expiry.
    PasswordExpiresAfter int
    The number of days after which the password expires automatically
    PasswordStrength string
    Indicates whether the password policy is configured as Simple, Standard, or Custom.
    Priority int
    Password policy priority
    RequiredChars string
    A String value whose contents indicate a set of characters that must appear, in any sequence, in a password value
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas List<string>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    StartsWithAlphabet bool
    Indicates that the password must begin with an alphabetic character
    Tags List<GetDomainsPasswordPoliciesPasswordPolicyTag>
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    UserNameDisallowed bool
    Indicates a sequence of characters that match the username cannot be the password. Password validation against policy will be ignored if length of user name is less than or equal to 3 characters.
    AllowedChars string
    A String value whose contents indicate a set of characters that can appear, in any sequence, in a password value
    AttributeSets []string
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    CompartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    ConfiguredPasswordPolicyRules []GetDomainsPasswordPoliciesPasswordPolicyConfiguredPasswordPolicyRule
    List of password policy rules that have values set. This map of stringKey:stringValue pairs can be used to aid users while setting/resetting password
    DeleteInProgress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    Description string
    A String that describes the password policy
    DictionaryDelimiter string
    A delimiter used to separate characters in the dictionary file
    DictionaryLocation string
    A Reference value that contains the URI of a dictionary of words not allowed to appear within a password value
    DictionaryWordDisallowed bool
    Indicates whether the password can match a dictionary word
    DisallowedChars string
    A String value whose contents indicate a set of characters that cannot appear, in any sequence, in a password value
    DisallowedSubstrings []string
    A String value whose contents indicate a set of substrings that cannot appear, in any sequence, in a password value
    DisallowedUserAttributeValues []string
    List of User attributes whose values are not allowed in the password.
    DistinctCharacters int
    The number of distinct characters between old password and new password
    DomainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    ExternalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    FirstNameDisallowed bool
    Indicates a sequence of characters that match the user's first name of given name cannot be the password. Password validation against policy will be ignored if length of first name is less than or equal to 3 characters.
    ForcePasswordReset bool
    Indicates whether all of the users should be forced to reset their password on the next login (to comply with new password policy changes)
    Groups []GetDomainsPasswordPoliciesPasswordPolicyGroup
    A list of groups that the password policy belongs to.
    Id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    IdcsCreatedBies []GetDomainsPasswordPoliciesPasswordPolicyIdcsCreatedBy
    The User or App who created the Resource
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies []GetDomainsPasswordPoliciesPasswordPolicyIdcsLastModifiedBy
    The User or App who modified the Resource
    IdcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    IdcsPreventedOperations []string
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    LastNameDisallowed bool
    Indicates a sequence of characters that match the user's last name of given name cannot be the password. Password validation against policy will be ignored if length of last name is less than or equal to 3 characters.
    LockoutDuration int
    The time period in minutes to lock out a user account when the threshold of invalid login attempts is reached. The available range is from 5 through 1440 minutes (24 hours).
    MaxIncorrectAttempts int
    An integer that represents the maximum number of failed logins before an account is locked
    MaxLength int
    The maximum password length (in characters). A value of 0 or no value indicates no maximum length restriction.
    MaxRepeatedChars int
    The maximum number of repeated characters allowed in a password. A value of 0 or no value indicates no such restriction.
    MaxSpecialChars int
    The maximum number of special characters in a password. A value of 0 or no value indicates no maximum special characters restriction.
    Metas []GetDomainsPasswordPoliciesPasswordPolicyMeta
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    MinAlphaNumerals int
    The minimum number of a combination of alphabetic and numeric characters in a password. A value of 0 or no value indicates no minimum alphanumeric character restriction.
    MinAlphas int
    The minimum number of alphabetic characters in a password. A value of 0 or no value indicates no minimum alphas restriction.
    MinLength int
    The minimum password length (in characters). A value of 0 or no value indicates no minimum length restriction.
    MinLowerCase int
    The minimum number of lowercase alphabetic characters in a password. A value of 0 or no value indicates no minimum lowercase restriction.
    MinNumerals int
    The minimum number of numeric characters in a password. A value of 0 or no value indicates no minimum numeric character restriction.
    MinPasswordAge int
    Minimum time after which the user can resubmit the reset password request
    MinSpecialChars int
    The minimum number of special characters in a password. A value of 0 or no value indicates no minimum special characters restriction.
    MinUniqueChars int
    The minimum number of unique characters in a password. A value of 0 or no value indicates no minimum unique characters restriction.
    MinUpperCase int
    The minimum number of uppercase alphabetic characters in a password. A value of 0 or no value indicates no minimum uppercase restriction.
    Name string
    A String that is the name of the policy to display to the user. This is the only mandatory attribute for a password policy.
    NumPasswordsInHistory int
    The number of passwords that will be kept in history that may not be used as a password
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    PasswordExpireWarning int
    An integer indicating the number of days before which the user should be warned about password expiry.
    PasswordExpiresAfter int
    The number of days after which the password expires automatically
    PasswordStrength string
    Indicates whether the password policy is configured as Simple, Standard, or Custom.
    Priority int
    Password policy priority
    RequiredChars string
    A String value whose contents indicate a set of characters that must appear, in any sequence, in a password value
    ResourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas []string
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    StartsWithAlphabet bool
    Indicates that the password must begin with an alphabetic character
    Tags []GetDomainsPasswordPoliciesPasswordPolicyTag
    A list of tags on this resource.
    TenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    UserNameDisallowed bool
    Indicates a sequence of characters that match the username cannot be the password. Password validation against policy will be ignored if length of user name is less than or equal to 3 characters.
    allowedChars String
    A String value whose contents indicate a set of characters that can appear, in any sequence, in a password value
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    configuredPasswordPolicyRules List<GetDomainsPasswordPoliciesPasswordPolicyConfiguredPasswordPolicyRule>
    List of password policy rules that have values set. This map of stringKey:stringValue pairs can be used to aid users while setting/resetting password
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description String
    A String that describes the password policy
    dictionaryDelimiter String
    A delimiter used to separate characters in the dictionary file
    dictionaryLocation String
    A Reference value that contains the URI of a dictionary of words not allowed to appear within a password value
    dictionaryWordDisallowed Boolean
    Indicates whether the password can match a dictionary word
    disallowedChars String
    A String value whose contents indicate a set of characters that cannot appear, in any sequence, in a password value
    disallowedSubstrings List<String>
    A String value whose contents indicate a set of substrings that cannot appear, in any sequence, in a password value
    disallowedUserAttributeValues List<String>
    List of User attributes whose values are not allowed in the password.
    distinctCharacters Integer
    The number of distinct characters between old password and new password
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    externalId String
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    firstNameDisallowed Boolean
    Indicates a sequence of characters that match the user's first name of given name cannot be the password. Password validation against policy will be ignored if length of first name is less than or equal to 3 characters.
    forcePasswordReset Boolean
    Indicates whether all of the users should be forced to reset their password on the next login (to comply with new password policy changes)
    groups List<GetDomainsPasswordPoliciesPasswordPolicyGroup>
    A list of groups that the password policy belongs to.
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<GetDomainsPasswordPoliciesPasswordPolicyIdcsCreatedBy>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<GetDomainsPasswordPoliciesPasswordPolicyIdcsLastModifiedBy>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    lastNameDisallowed Boolean
    Indicates a sequence of characters that match the user's last name of given name cannot be the password. Password validation against policy will be ignored if length of last name is less than or equal to 3 characters.
    lockoutDuration Integer
    The time period in minutes to lock out a user account when the threshold of invalid login attempts is reached. The available range is from 5 through 1440 minutes (24 hours).
    maxIncorrectAttempts Integer
    An integer that represents the maximum number of failed logins before an account is locked
    maxLength Integer
    The maximum password length (in characters). A value of 0 or no value indicates no maximum length restriction.
    maxRepeatedChars Integer
    The maximum number of repeated characters allowed in a password. A value of 0 or no value indicates no such restriction.
    maxSpecialChars Integer
    The maximum number of special characters in a password. A value of 0 or no value indicates no maximum special characters restriction.
    metas List<GetDomainsPasswordPoliciesPasswordPolicyMeta>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    minAlphaNumerals Integer
    The minimum number of a combination of alphabetic and numeric characters in a password. A value of 0 or no value indicates no minimum alphanumeric character restriction.
    minAlphas Integer
    The minimum number of alphabetic characters in a password. A value of 0 or no value indicates no minimum alphas restriction.
    minLength Integer
    The minimum password length (in characters). A value of 0 or no value indicates no minimum length restriction.
    minLowerCase Integer
    The minimum number of lowercase alphabetic characters in a password. A value of 0 or no value indicates no minimum lowercase restriction.
    minNumerals Integer
    The minimum number of numeric characters in a password. A value of 0 or no value indicates no minimum numeric character restriction.
    minPasswordAge Integer
    Minimum time after which the user can resubmit the reset password request
    minSpecialChars Integer
    The minimum number of special characters in a password. A value of 0 or no value indicates no minimum special characters restriction.
    minUniqueChars Integer
    The minimum number of unique characters in a password. A value of 0 or no value indicates no minimum unique characters restriction.
    minUpperCase Integer
    The minimum number of uppercase alphabetic characters in a password. A value of 0 or no value indicates no minimum uppercase restriction.
    name String
    A String that is the name of the policy to display to the user. This is the only mandatory attribute for a password policy.
    numPasswordsInHistory Integer
    The number of passwords that will be kept in history that may not be used as a password
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    passwordExpireWarning Integer
    An integer indicating the number of days before which the user should be warned about password expiry.
    passwordExpiresAfter Integer
    The number of days after which the password expires automatically
    passwordStrength String
    Indicates whether the password policy is configured as Simple, Standard, or Custom.
    priority Integer
    Password policy priority
    requiredChars String
    A String value whose contents indicate a set of characters that must appear, in any sequence, in a password value
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    startsWithAlphabet Boolean
    Indicates that the password must begin with an alphabetic character
    tags List<GetDomainsPasswordPoliciesPasswordPolicyTag>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    userNameDisallowed Boolean
    Indicates a sequence of characters that match the username cannot be the password. Password validation against policy will be ignored if length of user name is less than or equal to 3 characters.
    allowedChars string
    A String value whose contents indicate a set of characters that can appear, in any sequence, in a password value
    attributeSets string[]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid string
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    configuredPasswordPolicyRules GetDomainsPasswordPoliciesPasswordPolicyConfiguredPasswordPolicyRule[]
    List of password policy rules that have values set. This map of stringKey:stringValue pairs can be used to aid users while setting/resetting password
    deleteInProgress boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description string
    A String that describes the password policy
    dictionaryDelimiter string
    A delimiter used to separate characters in the dictionary file
    dictionaryLocation string
    A Reference value that contains the URI of a dictionary of words not allowed to appear within a password value
    dictionaryWordDisallowed boolean
    Indicates whether the password can match a dictionary word
    disallowedChars string
    A String value whose contents indicate a set of characters that cannot appear, in any sequence, in a password value
    disallowedSubstrings string[]
    A String value whose contents indicate a set of substrings that cannot appear, in any sequence, in a password value
    disallowedUserAttributeValues string[]
    List of User attributes whose values are not allowed in the password.
    distinctCharacters number
    The number of distinct characters between old password and new password
    domainOcid string
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    externalId string
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    firstNameDisallowed boolean
    Indicates a sequence of characters that match the user's first name of given name cannot be the password. Password validation against policy will be ignored if length of first name is less than or equal to 3 characters.
    forcePasswordReset boolean
    Indicates whether all of the users should be forced to reset their password on the next login (to comply with new password policy changes)
    groups GetDomainsPasswordPoliciesPasswordPolicyGroup[]
    A list of groups that the password policy belongs to.
    id string
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies GetDomainsPasswordPoliciesPasswordPolicyIdcsCreatedBy[]
    The User or App who created the Resource
    idcsEndpoint string
    The basic endpoint for the identity domain
    idcsLastModifiedBies GetDomainsPasswordPoliciesPasswordPolicyIdcsLastModifiedBy[]
    The User or App who modified the Resource
    idcsLastUpgradedInRelease string
    The release number when the resource was upgraded.
    idcsPreventedOperations string[]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    lastNameDisallowed boolean
    Indicates a sequence of characters that match the user's last name of given name cannot be the password. Password validation against policy will be ignored if length of last name is less than or equal to 3 characters.
    lockoutDuration number
    The time period in minutes to lock out a user account when the threshold of invalid login attempts is reached. The available range is from 5 through 1440 minutes (24 hours).
    maxIncorrectAttempts number
    An integer that represents the maximum number of failed logins before an account is locked
    maxLength number
    The maximum password length (in characters). A value of 0 or no value indicates no maximum length restriction.
    maxRepeatedChars number
    The maximum number of repeated characters allowed in a password. A value of 0 or no value indicates no such restriction.
    maxSpecialChars number
    The maximum number of special characters in a password. A value of 0 or no value indicates no maximum special characters restriction.
    metas GetDomainsPasswordPoliciesPasswordPolicyMeta[]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    minAlphaNumerals number
    The minimum number of a combination of alphabetic and numeric characters in a password. A value of 0 or no value indicates no minimum alphanumeric character restriction.
    minAlphas number
    The minimum number of alphabetic characters in a password. A value of 0 or no value indicates no minimum alphas restriction.
    minLength number
    The minimum password length (in characters). A value of 0 or no value indicates no minimum length restriction.
    minLowerCase number
    The minimum number of lowercase alphabetic characters in a password. A value of 0 or no value indicates no minimum lowercase restriction.
    minNumerals number
    The minimum number of numeric characters in a password. A value of 0 or no value indicates no minimum numeric character restriction.
    minPasswordAge number
    Minimum time after which the user can resubmit the reset password request
    minSpecialChars number
    The minimum number of special characters in a password. A value of 0 or no value indicates no minimum special characters restriction.
    minUniqueChars number
    The minimum number of unique characters in a password. A value of 0 or no value indicates no minimum unique characters restriction.
    minUpperCase number
    The minimum number of uppercase alphabetic characters in a password. A value of 0 or no value indicates no minimum uppercase restriction.
    name string
    A String that is the name of the policy to display to the user. This is the only mandatory attribute for a password policy.
    numPasswordsInHistory number
    The number of passwords that will be kept in history that may not be used as a password
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    passwordExpireWarning number
    An integer indicating the number of days before which the user should be warned about password expiry.
    passwordExpiresAfter number
    The number of days after which the password expires automatically
    passwordStrength string
    Indicates whether the password policy is configured as Simple, Standard, or Custom.
    priority number
    Password policy priority
    requiredChars string
    A String value whose contents indicate a set of characters that must appear, in any sequence, in a password value
    resourceTypeSchemaVersion string
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas string[]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    startsWithAlphabet boolean
    Indicates that the password must begin with an alphabetic character
    tags GetDomainsPasswordPoliciesPasswordPolicyTag[]
    A list of tags on this resource.
    tenancyOcid string
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    userNameDisallowed boolean
    Indicates a sequence of characters that match the username cannot be the password. Password validation against policy will be ignored if length of user name is less than or equal to 3 characters.
    allowed_chars str
    A String value whose contents indicate a set of characters that can appear, in any sequence, in a password value
    attribute_sets Sequence[str]
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartment_ocid str
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    configured_password_policy_rules GetDomainsPasswordPoliciesPasswordPolicyConfiguredPasswordPolicyRule]
    List of password policy rules that have values set. This map of stringKey:stringValue pairs can be used to aid users while setting/resetting password
    delete_in_progress bool
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description str
    A String that describes the password policy
    dictionary_delimiter str
    A delimiter used to separate characters in the dictionary file
    dictionary_location str
    A Reference value that contains the URI of a dictionary of words not allowed to appear within a password value
    dictionary_word_disallowed bool
    Indicates whether the password can match a dictionary word
    disallowed_chars str
    A String value whose contents indicate a set of characters that cannot appear, in any sequence, in a password value
    disallowed_substrings Sequence[str]
    A String value whose contents indicate a set of substrings that cannot appear, in any sequence, in a password value
    disallowed_user_attribute_values Sequence[str]
    List of User attributes whose values are not allowed in the password.
    distinct_characters int
    The number of distinct characters between old password and new password
    domain_ocid str
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    external_id str
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    first_name_disallowed bool
    Indicates a sequence of characters that match the user's first name of given name cannot be the password. Password validation against policy will be ignored if length of first name is less than or equal to 3 characters.
    force_password_reset bool
    Indicates whether all of the users should be forced to reset their password on the next login (to comply with new password policy changes)
    groups GetDomainsPasswordPoliciesPasswordPolicyGroup]
    A list of groups that the password policy belongs to.
    id str
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcs_created_bies GetDomainsPasswordPoliciesPasswordPolicyIdcsCreatedBy]
    The User or App who created the Resource
    idcs_endpoint str
    The basic endpoint for the identity domain
    idcs_last_modified_bies GetDomainsPasswordPoliciesPasswordPolicyIdcsLastModifiedBy]
    The User or App who modified the Resource
    idcs_last_upgraded_in_release str
    The release number when the resource was upgraded.
    idcs_prevented_operations Sequence[str]
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    last_name_disallowed bool
    Indicates a sequence of characters that match the user's last name of given name cannot be the password. Password validation against policy will be ignored if length of last name is less than or equal to 3 characters.
    lockout_duration int
    The time period in minutes to lock out a user account when the threshold of invalid login attempts is reached. The available range is from 5 through 1440 minutes (24 hours).
    max_incorrect_attempts int
    An integer that represents the maximum number of failed logins before an account is locked
    max_length int
    The maximum password length (in characters). A value of 0 or no value indicates no maximum length restriction.
    max_repeated_chars int
    The maximum number of repeated characters allowed in a password. A value of 0 or no value indicates no such restriction.
    max_special_chars int
    The maximum number of special characters in a password. A value of 0 or no value indicates no maximum special characters restriction.
    metas GetDomainsPasswordPoliciesPasswordPolicyMeta]
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    min_alpha_numerals int
    The minimum number of a combination of alphabetic and numeric characters in a password. A value of 0 or no value indicates no minimum alphanumeric character restriction.
    min_alphas int
    The minimum number of alphabetic characters in a password. A value of 0 or no value indicates no minimum alphas restriction.
    min_length int
    The minimum password length (in characters). A value of 0 or no value indicates no minimum length restriction.
    min_lower_case int
    The minimum number of lowercase alphabetic characters in a password. A value of 0 or no value indicates no minimum lowercase restriction.
    min_numerals int
    The minimum number of numeric characters in a password. A value of 0 or no value indicates no minimum numeric character restriction.
    min_password_age int
    Minimum time after which the user can resubmit the reset password request
    min_special_chars int
    The minimum number of special characters in a password. A value of 0 or no value indicates no minimum special characters restriction.
    min_unique_chars int
    The minimum number of unique characters in a password. A value of 0 or no value indicates no minimum unique characters restriction.
    min_upper_case int
    The minimum number of uppercase alphabetic characters in a password. A value of 0 or no value indicates no minimum uppercase restriction.
    name str
    A String that is the name of the policy to display to the user. This is the only mandatory attribute for a password policy.
    num_passwords_in_history int
    The number of passwords that will be kept in history that may not be used as a password
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    password_expire_warning int
    An integer indicating the number of days before which the user should be warned about password expiry.
    password_expires_after int
    The number of days after which the password expires automatically
    password_strength str
    Indicates whether the password policy is configured as Simple, Standard, or Custom.
    priority int
    Password policy priority
    required_chars str
    A String value whose contents indicate a set of characters that must appear, in any sequence, in a password value
    resource_type_schema_version str
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas Sequence[str]
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    starts_with_alphabet bool
    Indicates that the password must begin with an alphabetic character
    tags GetDomainsPasswordPoliciesPasswordPolicyTag]
    A list of tags on this resource.
    tenancy_ocid str
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    user_name_disallowed bool
    Indicates a sequence of characters that match the username cannot be the password. Password validation against policy will be ignored if length of user name is less than or equal to 3 characters.
    allowedChars String
    A String value whose contents indicate a set of characters that can appear, in any sequence, in a password value
    attributeSets List<String>
    A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    compartmentOcid String
    Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
    configuredPasswordPolicyRules List<Property Map>
    List of password policy rules that have values set. This map of stringKey:stringValue pairs can be used to aid users while setting/resetting password
    deleteInProgress Boolean
    A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
    description String
    A String that describes the password policy
    dictionaryDelimiter String
    A delimiter used to separate characters in the dictionary file
    dictionaryLocation String
    A Reference value that contains the URI of a dictionary of words not allowed to appear within a password value
    dictionaryWordDisallowed Boolean
    Indicates whether the password can match a dictionary word
    disallowedChars String
    A String value whose contents indicate a set of characters that cannot appear, in any sequence, in a password value
    disallowedSubstrings List<String>
    A String value whose contents indicate a set of substrings that cannot appear, in any sequence, in a password value
    disallowedUserAttributeValues List<String>
    List of User attributes whose values are not allowed in the password.
    distinctCharacters Number
    The number of distinct characters between old password and new password
    domainOcid String
    Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
    externalId String
    An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.
    firstNameDisallowed Boolean
    Indicates a sequence of characters that match the user's first name of given name cannot be the password. Password validation against policy will be ignored if length of first name is less than or equal to 3 characters.
    forcePasswordReset Boolean
    Indicates whether all of the users should be forced to reset their password on the next login (to comply with new password policy changes)
    groups List<Property Map>
    A list of groups that the password policy belongs to.
    id String
    Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
    idcsCreatedBies List<Property Map>
    The User or App who created the Resource
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<Property Map>
    The User or App who modified the Resource
    idcsLastUpgradedInRelease String
    The release number when the resource was upgraded.
    idcsPreventedOperations List<String>
    Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
    lastNameDisallowed Boolean
    Indicates a sequence of characters that match the user's last name of given name cannot be the password. Password validation against policy will be ignored if length of last name is less than or equal to 3 characters.
    lockoutDuration Number
    The time period in minutes to lock out a user account when the threshold of invalid login attempts is reached. The available range is from 5 through 1440 minutes (24 hours).
    maxIncorrectAttempts Number
    An integer that represents the maximum number of failed logins before an account is locked
    maxLength Number
    The maximum password length (in characters). A value of 0 or no value indicates no maximum length restriction.
    maxRepeatedChars Number
    The maximum number of repeated characters allowed in a password. A value of 0 or no value indicates no such restriction.
    maxSpecialChars Number
    The maximum number of special characters in a password. A value of 0 or no value indicates no maximum special characters restriction.
    metas List<Property Map>
    A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
    minAlphaNumerals Number
    The minimum number of a combination of alphabetic and numeric characters in a password. A value of 0 or no value indicates no minimum alphanumeric character restriction.
    minAlphas Number
    The minimum number of alphabetic characters in a password. A value of 0 or no value indicates no minimum alphas restriction.
    minLength Number
    The minimum password length (in characters). A value of 0 or no value indicates no minimum length restriction.
    minLowerCase Number
    The minimum number of lowercase alphabetic characters in a password. A value of 0 or no value indicates no minimum lowercase restriction.
    minNumerals Number
    The minimum number of numeric characters in a password. A value of 0 or no value indicates no minimum numeric character restriction.
    minPasswordAge Number
    Minimum time after which the user can resubmit the reset password request
    minSpecialChars Number
    The minimum number of special characters in a password. A value of 0 or no value indicates no minimum special characters restriction.
    minUniqueChars Number
    The minimum number of unique characters in a password. A value of 0 or no value indicates no minimum unique characters restriction.
    minUpperCase Number
    The minimum number of uppercase alphabetic characters in a password. A value of 0 or no value indicates no minimum uppercase restriction.
    name String
    A String that is the name of the policy to display to the user. This is the only mandatory attribute for a password policy.
    numPasswordsInHistory Number
    The number of passwords that will be kept in history that may not be used as a password
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    passwordExpireWarning Number
    An integer indicating the number of days before which the user should be warned about password expiry.
    passwordExpiresAfter Number
    The number of days after which the password expires automatically
    passwordStrength String
    Indicates whether the password policy is configured as Simple, Standard, or Custom.
    priority Number
    Password policy priority
    requiredChars String
    A String value whose contents indicate a set of characters that must appear, in any sequence, in a password value
    resourceTypeSchemaVersion String
    An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>
    REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
    startsWithAlphabet Boolean
    Indicates that the password must begin with an alphabetic character
    tags List<Property Map>
    A list of tags on this resource.
    tenancyOcid String
    Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
    userNameDisallowed Boolean
    Indicates a sequence of characters that match the username cannot be the password. Password validation against policy will be ignored if length of user name is less than or equal to 3 characters.

    GetDomainsPasswordPoliciesPasswordPolicyConfiguredPasswordPolicyRule

    Key string
    Key or name of the tag.
    Value string
    Value of the tag.
    Key string
    Key or name of the tag.
    Value string
    Value of the tag.
    key String
    Key or name of the tag.
    value String
    Value of the tag.
    key string
    Key or name of the tag.
    value string
    Value of the tag.
    key str
    Key or name of the tag.
    value str
    Value of the tag.
    key String
    Key or name of the tag.
    value String
    Value of the tag.

    GetDomainsPasswordPoliciesPasswordPolicyGroup

    Display string
    The displayName of the User or App who modified this Resource
    Ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    Value string
    Value of the tag.
    Display string
    The displayName of the User or App who modified this Resource
    Ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    Value string
    Value of the tag.
    display String
    The displayName of the User or App who modified this Resource
    ref String
    The URI of the SCIM resource that represents the User or App who modified this Resource
    value String
    Value of the tag.
    display string
    The displayName of the User or App who modified this Resource
    ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    value string
    Value of the tag.
    display str
    The displayName of the User or App who modified this Resource
    ref str
    The URI of the SCIM resource that represents the User or App who modified this Resource
    value str
    Value of the tag.
    display String
    The displayName of the User or App who modified this Resource
    ref String
    The URI of the SCIM resource that represents the User or App who modified this Resource
    value String
    Value of the tag.

    GetDomainsPasswordPoliciesPasswordPolicyIdcsCreatedBy

    Display string
    The displayName of the User or App who modified this Resource
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    Value of the tag.
    Display string
    The displayName of the User or App who modified this Resource
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    Value of the tag.
    display String
    The displayName of the User or App who modified this Resource
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type String
    The type of resource, User or App, that modified this Resource
    value String
    Value of the tag.
    display string
    The displayName of the User or App who modified this Resource
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type string
    The type of resource, User or App, that modified this Resource
    value string
    Value of the tag.
    display str
    The displayName of the User or App who modified this Resource
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type str
    The type of resource, User or App, that modified this Resource
    value str
    Value of the tag.
    display String
    The displayName of the User or App who modified this Resource
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type String
    The type of resource, User or App, that modified this Resource
    value String
    Value of the tag.

    GetDomainsPasswordPoliciesPasswordPolicyIdcsLastModifiedBy

    Display string
    The displayName of the User or App who modified this Resource
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    Value of the tag.
    Display string
    The displayName of the User or App who modified this Resource
    Ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    Ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    Type string
    The type of resource, User or App, that modified this Resource
    Value string
    Value of the tag.
    display String
    The displayName of the User or App who modified this Resource
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type String
    The type of resource, User or App, that modified this Resource
    value String
    Value of the tag.
    display string
    The displayName of the User or App who modified this Resource
    ocid string
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref string
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type string
    The type of resource, User or App, that modified this Resource
    value string
    Value of the tag.
    display str
    The displayName of the User or App who modified this Resource
    ocid str
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref str
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type str
    The type of resource, User or App, that modified this Resource
    value str
    Value of the tag.
    display String
    The displayName of the User or App who modified this Resource
    ocid String
    Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
    ref String
    The URI of the SCIM resource that represents the User or App who modified this Resource
    type String
    The type of resource, User or App, that modified this Resource
    value String
    Value of the tag.

    GetDomainsPasswordPoliciesPasswordPolicyMeta

    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    Created string
    The DateTime the Resource was added to the Service Provider
    LastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    Location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    ResourceType string
    Name of the resource type of the resource--for example, Users or Groups
    Version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created string
    The DateTime the Resource was added to the Service Provider
    lastModified string
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location string
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType string
    Name of the resource type of the resource--for example, Users or Groups
    version string
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created str
    The DateTime the Resource was added to the Service Provider
    last_modified str
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location str
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resource_type str
    Name of the resource type of the resource--for example, Users or Groups
    version str
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
    created String
    The DateTime the Resource was added to the Service Provider
    lastModified String
    The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
    location String
    The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
    resourceType String
    Name of the resource type of the resource--for example, Users or Groups
    version String
    The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    GetDomainsPasswordPoliciesPasswordPolicyTag

    Key string
    Key or name of the tag.
    Value string
    Value of the tag.
    Key string
    Key or name of the tag.
    Value string
    Value of the tag.
    key String
    Key or name of the tag.
    value String
    Value of the tag.
    key string
    Key or name of the tag.
    value string
    Value of the tag.
    key str
    Key or name of the tag.
    value str
    Value of the tag.
    key String
    Key or name of the tag.
    value String
    Value of the tag.

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.29.0 published on Thursday, Mar 28, 2024 by Pulumi