Options
All
  • Public
  • Public/Protected
  • All
Menu

Namespace Setting

Settings schema

Properties

Optional accountAlwaysTrustScope

accountAlwaysTrustScope: undefined | false | true

Indicates whether all the Apps in this customer tenancy should trust each other. A value of true overrides the 'defaultTrustScope' attribute here in Settings, as well as any App-specific 'trustScope' attribute, to force in effect 'trustScope=Account' for every App in this customer tenancy.

*Added In:** 18.1.6

*SCIM++ Properties:** - multiValued: false - mutability: readWrite - required: false - returned: default - type: boolean

Optional allowedDomains

allowedDomains: Array<string>

One or more email domains allowed in a user's email field. If unassigned, any domain is allowed.

*SCIM++ Properties:** - caseExact: false - multiValued: true - mutability: readWrite - required: false - returned: default - type: string - uniqueness: none

Optional allowedForgotPasswordFlowReturnUrls

allowedForgotPasswordFlowReturnUrls: Array<string>

If specified, indicates the set of Urls which can be returned to after successful forgot password flow

*Added In:** 19.3.3

*SCIM++ Properties:** - type: string - multiValued: true - required: false - mutability: readWrite - returned: default - uniqueness: none - caseExact: false

Optional allowedNotificationRedirectUrls

allowedNotificationRedirectUrls: Array<string>

If specified, indicates the set of allowed notification redirect Urls which can be specified as the value of \"notificationRedirectUrl\" in the POST .../admin/v1/MePasswordResetRequestor request payload, which will then be included in the reset password email notification sent to a user as part of the forgot password / password reset flow.

*Added In:** 2009041201

*SCIM++ Properties:** - type: string - multiValued: true - required: false - mutability: readWrite - returned: default - uniqueness: none - caseExact: false

Optional auditEventRetentionPeriod

auditEventRetentionPeriod: undefined | number

Audit Event retention period. If set, overrides default of 30 days after which Audit Events will be purged

*Added In:** 19.2.1

*SCIM++ Properties:** - multiValued: false - mutability: readWrite - required: false - returned: default - type: integer Note: Numbers greater than Number.MAX_SAFE_INTEGER will result in rounding issues.

Optional certificateValidation

certificateValidation: model.SettingsCertificateValidation

Optional cloudAccountName

cloudAccountName: undefined | string

The attribute to store the cloud account name

*Deprecated Since: 2011192329**

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readOnly - required: false - returned: default - type: string - uniqueness: none

Optional cloudGateCorsSettings

cloudGateCorsSettings: model.SettingsCloudGateCorsSettings

Optional cloudMigrationCustomUrl

cloudMigrationCustomUrl: undefined | string

If specified, indicates the custom SIM Migrator Url which can be used while SIM to Oracle Identity Cloud Service CloudAccount Migration.

*Added In:** 2012271618

*SCIM++ Properties:** - type: string - multiValued: false - required: false - mutability: readWrite - returned: default - uniqueness: none - caseExact: false

Optional cloudMigrationUrlEnabled

cloudMigrationUrlEnabled: undefined | false | true

CloudAccountMigration: Enable Custom SIM Migrator Url.

*Added In:** 2012271618

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: boolean - uniqueness: none

Optional companyNames

Name of the company in different locales

*SCIM++ Properties:** - idcsCompositeKey: [locale] - multiValued: true - mutability: readWrite - required: false - returned: default - type: complex

Optional compartmentOcid

compartmentOcid: undefined | string

OCI Compartment Id (ocid) in which the resource lives.

*SCIM++ Properties:** - caseExact: false - idcsSearchable: false - multiValued: false - mutability: readOnly - required: false - returned: default - type: string - uniqueness: none

Optional contactEmails

contactEmails: Array<string>

Contact emails used to notify tenants. Can be one or more user or group alias emails.

*SCIM++ Properties:** - caseExact: false - multiValued: true - mutability: readWrite - required: false - returned: default - type: string - uniqueness: none

csrAccess

csrAccess: CsrAccess

This value indicates whether Customer Service Representatives can login and have readOnly or readWrite access. A value of 'none' means CSR cannot login to the services.

*SCIM++ Properties:** - multiValued: false - mutability: readWrite - required: true - returned: default - type: string

Optional customBranding

customBranding: undefined | false | true

Indicates if the branding is default or custom

*SCIM++ Properties:** - multiValued: false - mutability: readWrite - required: false - returned: default - type: boolean

Optional customCssLocation

customCssLocation: undefined | string

Storage URL location where the sanitized custom css is located

*Added In:** 20.1.3

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: string - uniqueness: none

Optional customHtmlLocation

customHtmlLocation: undefined | string

Storage URL location where the sanitized custom html is located

*Added In:** 20.1.3

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: string - uniqueness: none

Optional customTranslation

customTranslation: undefined | string

Custom translations (JSON String)

*Added In:** 20.1.3

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: string - uniqueness: none

Optional defaultCompanyNames

defaultCompanyNames: Array<SettingsDefaultCompanyNames>

Default name of the Company in different locales

*Added In:** 18.2.2

*SCIM++ Properties:** - idcsCompositeKey: [locale] - multiValued: true - mutability: readOnly - required: false - returned: default - type: complex

Optional defaultImages

References to various images

*Added In:** 18.2.2

*SCIM++ Properties:** - idcsCompositeKey: [type] - multiValued: true - mutability: readOnly - required: false - returned: default - type: complex

Optional defaultLoginTexts

defaultLoginTexts: Array<SettingsDefaultLoginTexts>

Default Login text in different locales

*Added In:** 18.2.2

*SCIM++ Properties:** - idcsCompositeKey: [locale] - multiValued: true - mutability: readOnly - required: false - returned: default - type: complex

Optional defaultTrustScope

defaultTrustScope: DefaultTrustScope

Deprecated Since: 18.3.6

*SCIM++ Properties:** - multiValued: false - mutability: readWrite - required: false - returned: default - type: string Indicates the default trust scope for all apps

Optional deleteInProgress

deleteInProgress: undefined | false | true

A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

*SCIM++ Properties:** - caseExact: false - idcsSearchable: true - multiValued: false - mutability: readOnly - required: false - returned: default - type: boolean - uniqueness: none

Optional diagnosticLevel

diagnosticLevel: undefined | number

The level of diagnostic logging that is currently in effect. A level of 0 (zero) indicates that diagnostic logging is disabled. A level of 1 (one) indicates that diagnostic logging is enabled.

*SCIM++ Properties:** - caseExact: false - idcsSearchable: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: integer - uniqueness: none Note: Numbers greater than Number.MAX_SAFE_INTEGER will result in rounding issues.

Optional diagnosticRecordForSearchIdentifiesReturnedResources

diagnosticRecordForSearchIdentifiesReturnedResources: undefined | false | true

Controls whether DiagnosticRecords for external search-operations (against SCIM resource-types in the Admin service) identify returned resources. If true, indicates that for each successful external search-operation at least one DiagnosticRecord will include at least one identifier for each matching resource that is returned in that search-response. If false, no DiagnosticRecord should be expected to identify returned resources for a search-operation. The default value is false.

*Added In:** 2011192329

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: boolean - uniqueness: none

Optional diagnosticTracingUpto

diagnosticTracingUpto: undefined | string

The end time up to which diagnostic recording is switched on

*SCIM++ Properties:** - caseExact: false - idcsSearchable: false - multiValued: false - mutability: readOnly - required: false - returned: default - type: dateTime - uniqueness: none

Optional domainOcid

domainOcid: undefined | string

OCI Domain Id (ocid) in which the resource lives.

*SCIM++ Properties:** - caseExact: false - idcsSearchable: false - multiValued: false - mutability: readOnly - required: false - returned: default - type: string - uniqueness: none

Optional enableTermsOfUse

enableTermsOfUse: undefined | false | true

Indicates if Terms of Use is enabled in UI

*Added In:** 18.2.4

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: boolean - uniqueness: none

Optional externalId

externalId: undefined | string

An identifier for the Resource as defined by the Service Consumer. The externalId may simplify identification of the Resource between Service Consumer and Service Provider by allowing the Consumer to refer to the Resource with its own identifier, obviating the need to store a local mapping between the local identifier of the Resource and the identifier used by the Service Provider. Each Resource MAY include a non-empty externalId value. The value of the externalId attribute is always issued by the Service Consumer and can never be specified by the Service Provider. The Service Provider MUST always interpret the externalId as scoped to the Service Consumer's tenant.

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: string - uniqueness: none

Optional iamUpstSessionExpiry

iamUpstSessionExpiry: undefined | number

Maximum duration for IAM User Principal Session Token expiry

*Added In:** 2307071836

*SCIM++ Properties:** - idcsSearchable: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: integer - uniqueness: none Note: Numbers greater than Number.MAX_SAFE_INTEGER will result in rounding issues.

Optional id

id: undefined | string

Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.

*SCIM++ Properties:** - caseExact: false - idcsSearchable: true - multiValued: false - mutability: readOnly - required: false - returned: always - type: string - uniqueness: global

Optional idcsCreatedBy

idcsCreatedBy: model.IdcsCreatedBy

Optional idcsLastModifiedBy

idcsLastModifiedBy: model.IdcsLastModifiedBy

Optional idcsLastUpgradedInRelease

idcsLastUpgradedInRelease: undefined | string

The release number when the resource was upgraded.

*SCIM++ Properties:** - caseExact: false - idcsSearchable: false - multiValued: false - mutability: readOnly - required: false - returned: request - type: string - uniqueness: none

Optional idcsPreventedOperations

idcsPreventedOperations: Array<IdcsPreventedOperations>

Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

*SCIM++ Properties:** - idcsSearchable: false - multiValued: true - mutability: readOnly - required: false - returned: request - type: string - uniqueness: none

Optional images

References to various images

*SCIM++ Properties:** - idcsCompositeKey: [type] - multiValued: true - mutability: readWrite - required: false - returned: default - type: complex

Optional isHostedPage

isHostedPage: undefined | false | true

Indicates if 'hosted' option was selected

*Added In:** 20.1.3

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: boolean - uniqueness: none

Optional issuer

issuer: undefined | string

Tenant issuer.

*Added In:** 20.1.3

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: string - uniqueness: none

Optional locale

locale: undefined | string

Default location for purposes of localizing items such as currency, date and time format, numerical representations, and so on.

*SCIM++ Properties:** - caseExact: false - idcsCanonicalValueSourceFilter: attrName eq \"locales\" and attrValues.value eq \"$(locale)\" - idcsCanonicalValueSourceResourceType: AllowedValue - multiValued: false - mutability: readWrite - required: false - returned: default - type: string - uniqueness: none

Optional loginTexts

Login text in different locales

*SCIM++ Properties:** - idcsCompositeKey: [locale] - multiValued: true - mutability: readWrite - required: false - returned: default - type: complex

Optional maxNoOfAppCMVAToReturn

maxNoOfAppCMVAToReturn: undefined | number

Limit the maximum return of CMVA for an App

*Added In:** 2111112015

*SCIM++ Properties:** - idcsMinValue: 0 - multiValued: false - mutability: readWrite - required: false - returned: default - type: integer - uniqueness: none Note: Numbers greater than Number.MAX_SAFE_INTEGER will result in rounding issues.

Optional maxNoOfAppRoleMembersToReturn

maxNoOfAppRoleMembersToReturn: undefined | number

Limit the maximum return of members for an AppRole

*Added In:** 2111112015

*SCIM++ Properties:** - idcsMinValue: 0 - multiValued: false - mutability: readWrite - required: false - returned: default - type: integer - uniqueness: none Note: Numbers greater than Number.MAX_SAFE_INTEGER will result in rounding issues.

Optional meta

meta: model.Meta

Optional migrationStatus

migrationStatus: undefined | string

Database Migration Status

*Added In:** 19.2.1

*SCIM++ Properties:** - caseExact: true - multiValued: false - mutability: readOnly - required: false - returned: default - type: string - uniqueness: none

Optional ocid

ocid: undefined | string

Unique OCI identifier for the SCIM Resource.

*SCIM++ Properties:** - caseExact: true - idcsSearchable: true - multiValued: false - mutability: immutable - required: false - returned: default - type: string - uniqueness: global

Optional onPremisesProvisioning

onPremisesProvisioning: undefined | false | true

On-Premises provisioning feature toggle.

*Added In:** 19.2.1

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readOnly - required: false - returned: default - type: boolean - uniqueness: none

Optional preferredLanguage

preferredLanguage: undefined | string

Preferred written or spoken language used for localized user interfaces

*SCIM++ Properties:** - caseExact: false - idcsCanonicalValueSourceFilter: attrName eq \"languages\" and attrValues.value eq \"$(preferredLanguage)\" - idcsCanonicalValueSourceResourceType: AllowedValue - multiValued: false - mutability: readWrite - required: false - returned: default - type: string - uniqueness: none

Optional prevIssuer

prevIssuer: undefined | string

Previous Tenant issuer. This is an Oracle Identity Cloud Service internal attribute which is not meant to be directly modified by ID Admin. Even if the request body (Settings) contains this attribute, the actual value will be set according to the Oracle Identity Cloud Service internal logic rather than solely based on the value provided in the request payload.

*Added In:** 20.1.3

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: request - type: string - uniqueness: none

Optional privacyPolicyUrl

privacyPolicyUrl: undefined | string

Privacy Policy URL

*Added In:** 18.2.4

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: string - uniqueness: none

Optional purgeConfigs

Purge Configs for different Resource Types

*Deprecated Since: 19.1.6**

*SCIM++ Properties:** - idcsCompositeKey: [resourceName] - multiValued: true - mutability: readWrite - required: false - returned: default - type: complex

Optional reAuthFactor

reAuthFactor: Array<ReAuthFactor>

If reAuthWhenChangingMyAuthenticationFactors is true (default), this attribute specifies which re-authentication factor to use. Allowed value is \"password\".

*Added In:** 20.1.3

*SCIM++ Properties:** - multiValued: true - mutability: readWrite - required: false - returned: default - type: string

Optional reAuthWhenChangingMyAuthenticationFactors

reAuthWhenChangingMyAuthenticationFactors: undefined | false | true

Specifies whether re-authentication is required or not when a user changes one of their security factors such as password or email. Default is true to ensure more secure behavior.

*Added In:** 20.1.3

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: boolean - uniqueness: none

schemas

schemas: Array<string>

REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \"enterprise\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

*SCIM++ Properties:** - caseExact: false - idcsSearchable: false - multiValued: true - mutability: readWrite - required: true - returned: default - type: string - uniqueness: none

Optional serviceAdminCannotListOtherUsers

serviceAdminCannotListOtherUsers: undefined | false | true

By default, a service admin can list all users in stripe. If true, a service admin cannot list other users.

*Added In:** 2108190438

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: boolean

Optional signingCertPublicAccess

signingCertPublicAccess: undefined | false | true

Indicates if access on SigningCert is allowed to public or not

*Added In:** 17.3.4

*SCIM++ Properties:** - multiValued: false - mutability: readWrite - required: false - returned: default - type: boolean

Optional subMappingAttr

subMappingAttr: undefined | string

Added In: 20.1.3

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: string - uniqueness: none Subject mapping user profile attribute. The input format should be SCIM compliant. This attribute should be of type String and multivalued to false.

Optional tags

tags: Array<Tags>

A list of tags on this resource.

*SCIM++ Properties:** - idcsCompositeKey: [key, value] - idcsSearchable: true - multiValued: true - mutability: readWrite - required: false - returned: request - type: complex - uniqueness: none

Optional tenancyOcid

tenancyOcid: undefined | string

OCI Tenant Id (ocid) in which the resource lives.

*SCIM++ Properties:** - caseExact: false - idcsSearchable: false - multiValued: false - mutability: readOnly - required: false - returned: default - type: string - uniqueness: none

Optional tenantCustomClaims

tenantCustomClaims: Array<SettingsTenantCustomClaims>

Custom claims associated with the specific tenant

*Added In:** 18.4.2

*SCIM++ Properties:** - idcsCompositeKey: [name] - multiValued: true - mutability: readWrite - required: false - returned: default - type: complex - uniqueness: none

Optional termsOfUseUrl

termsOfUseUrl: undefined | string

Terms of Use URL

*Added In:** 18.2.4

*SCIM++ Properties:** - caseExact: false - multiValued: false - mutability: readWrite - required: false - returned: default - type: string - uniqueness: none

Optional timezone

timezone: undefined | string

User's timezone

*SCIM++ Properties:** - caseExact: false - idcsCanonicalValueSourceFilter: attrName eq \"timezones\" and attrValues.value eq \"$(timezone)\" - idcsCanonicalValueSourceResourceType: AllowedValue - multiValued: false - mutability: readWrite - required: false - returned: default - type: string - uniqueness: none

Functions

getDeserializedJsonObj

  • getDeserializedJsonObj(obj: Setting): object

getJsonObj