1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. getDomainsAuthenticationFactorSettings
Oracle Cloud Infrastructure v2.30.0 published on Monday, Apr 14, 2025 by Pulumi

oci.Identity.getDomainsAuthenticationFactorSettings

Explore with Pulumi AI

This data source provides the list of Authentication Factor Settings in Oracle Cloud Infrastructure Identity Domains service.

Search Authentication Factor Settings

Example Usage

import * as pulumi from "@pulumi/pulumi";
import * as oci from "@pulumi/oci";

const testAuthenticationFactorSettings = oci.Identity.getDomainsAuthenticationFactorSettings({
    idcsEndpoint: testDomain.url,
    attributeSets: [],
    attributes: "",
    authorization: authenticationFactorSettingAuthorization,
    resourceTypeSchemaVersion: authenticationFactorSettingResourceTypeSchemaVersion,
});
Copy
import pulumi
import pulumi_oci as oci

test_authentication_factor_settings = oci.Identity.get_domains_authentication_factor_settings(idcs_endpoint=test_domain["url"],
    attribute_sets=[],
    attributes="",
    authorization=authentication_factor_setting_authorization,
    resource_type_schema_version=authentication_factor_setting_resource_type_schema_version)
Copy
package main

import (
	"github.com/pulumi/pulumi-oci/sdk/v2/go/oci/identity"
	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := identity.GetDomainsAuthenticationFactorSettings(ctx, &identity.GetDomainsAuthenticationFactorSettingsArgs{
			IdcsEndpoint:              testDomain.Url,
			AttributeSets:             []interface{}{},
			Attributes:                pulumi.StringRef(""),
			Authorization:             pulumi.StringRef(authenticationFactorSettingAuthorization),
			ResourceTypeSchemaVersion: pulumi.StringRef(authenticationFactorSettingResourceTypeSchemaVersion),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}
Copy
using System.Collections.Generic;
using System.Linq;
using Pulumi;
using Oci = Pulumi.Oci;

return await Deployment.RunAsync(() => 
{
    var testAuthenticationFactorSettings = Oci.Identity.GetDomainsAuthenticationFactorSettings.Invoke(new()
    {
        IdcsEndpoint = testDomain.Url,
        AttributeSets = new() { },
        Attributes = "",
        Authorization = authenticationFactorSettingAuthorization,
        ResourceTypeSchemaVersion = authenticationFactorSettingResourceTypeSchemaVersion,
    });

});
Copy
package generated_program;

import com.pulumi.Context;
import com.pulumi.Pulumi;
import com.pulumi.core.Output;
import com.pulumi.oci.Identity.IdentityFunctions;
import com.pulumi.oci.Identity.inputs.GetDomainsAuthenticationFactorSettingsArgs;
import java.util.List;
import java.util.ArrayList;
import java.util.Map;
import java.io.File;
import java.nio.file.Files;
import java.nio.file.Paths;

public class App {
    public static void main(String[] args) {
        Pulumi.run(App::stack);
    }

    public static void stack(Context ctx) {
        final var testAuthenticationFactorSettings = IdentityFunctions.getDomainsAuthenticationFactorSettings(GetDomainsAuthenticationFactorSettingsArgs.builder()
            .idcsEndpoint(testDomain.url())
            .attributeSets()
            .attributes("")
            .authorization(authenticationFactorSettingAuthorization)
            .resourceTypeSchemaVersion(authenticationFactorSettingResourceTypeSchemaVersion)
            .build());

    }
}
Copy
variables:
  testAuthenticationFactorSettings:
    fn::invoke:
      function: oci:Identity:getDomainsAuthenticationFactorSettings
      arguments:
        idcsEndpoint: ${testDomain.url}
        attributeSets: []
        attributes: ""
        authorization: ${authenticationFactorSettingAuthorization}
        resourceTypeSchemaVersion: ${authenticationFactorSettingResourceTypeSchemaVersion}
Copy

Using getDomainsAuthenticationFactorSettings

Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

function getDomainsAuthenticationFactorSettings(args: GetDomainsAuthenticationFactorSettingsArgs, opts?: InvokeOptions): Promise<GetDomainsAuthenticationFactorSettingsResult>
function getDomainsAuthenticationFactorSettingsOutput(args: GetDomainsAuthenticationFactorSettingsOutputArgs, opts?: InvokeOptions): Output<GetDomainsAuthenticationFactorSettingsResult>
Copy
def get_domains_authentication_factor_settings(attribute_sets: Optional[Sequence[str]] = None,
                                               attributes: Optional[str] = None,
                                               authorization: Optional[str] = None,
                                               compartment_id: Optional[str] = None,
                                               idcs_endpoint: Optional[str] = None,
                                               resource_type_schema_version: Optional[str] = None,
                                               opts: Optional[InvokeOptions] = None) -> GetDomainsAuthenticationFactorSettingsResult
def get_domains_authentication_factor_settings_output(attribute_sets: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                                               attributes: Optional[pulumi.Input[str]] = None,
                                               authorization: Optional[pulumi.Input[str]] = None,
                                               compartment_id: Optional[pulumi.Input[str]] = None,
                                               idcs_endpoint: Optional[pulumi.Input[str]] = None,
                                               resource_type_schema_version: Optional[pulumi.Input[str]] = None,
                                               opts: Optional[InvokeOptions] = None) -> Output[GetDomainsAuthenticationFactorSettingsResult]
Copy
func GetDomainsAuthenticationFactorSettings(ctx *Context, args *GetDomainsAuthenticationFactorSettingsArgs, opts ...InvokeOption) (*GetDomainsAuthenticationFactorSettingsResult, error)
func GetDomainsAuthenticationFactorSettingsOutput(ctx *Context, args *GetDomainsAuthenticationFactorSettingsOutputArgs, opts ...InvokeOption) GetDomainsAuthenticationFactorSettingsResultOutput
Copy

> Note: This function is named GetDomainsAuthenticationFactorSettings in the Go SDK.

public static class GetDomainsAuthenticationFactorSettings 
{
    public static Task<GetDomainsAuthenticationFactorSettingsResult> InvokeAsync(GetDomainsAuthenticationFactorSettingsArgs args, InvokeOptions? opts = null)
    public static Output<GetDomainsAuthenticationFactorSettingsResult> Invoke(GetDomainsAuthenticationFactorSettingsInvokeArgs args, InvokeOptions? opts = null)
}
Copy
public static CompletableFuture<GetDomainsAuthenticationFactorSettingsResult> getDomainsAuthenticationFactorSettings(GetDomainsAuthenticationFactorSettingsArgs args, InvokeOptions options)
public static Output<GetDomainsAuthenticationFactorSettingsResult> getDomainsAuthenticationFactorSettings(GetDomainsAuthenticationFactorSettingsArgs args, InvokeOptions options)
Copy
fn::invoke:
  function: oci:Identity/getDomainsAuthenticationFactorSettings:getDomainsAuthenticationFactorSettings
  arguments:
    # arguments dictionary
Copy

The following arguments are supported:

IdcsEndpoint This property is required. string
The basic endpoint for the identity domain
AttributeSets List<string>
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
Attributes string
A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
Authorization string
The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
CompartmentId string
ResourceTypeSchemaVersion string
An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
IdcsEndpoint This property is required. string
The basic endpoint for the identity domain
AttributeSets []string
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
Attributes string
A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
Authorization string
The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
CompartmentId string
ResourceTypeSchemaVersion string
An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
idcsEndpoint This property is required. String
The basic endpoint for the identity domain
attributeSets List<String>
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
attributes String
A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
authorization String
The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
compartmentId String
resourceTypeSchemaVersion String
An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
idcsEndpoint This property is required. string
The basic endpoint for the identity domain
attributeSets string[]
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
attributes string
A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
authorization string
The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
compartmentId string
resourceTypeSchemaVersion string
An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
idcs_endpoint This property is required. str
The basic endpoint for the identity domain
attribute_sets Sequence[str]
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
attributes str
A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
authorization str
The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
compartment_id str
resource_type_schema_version str
An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
idcsEndpoint This property is required. String
The basic endpoint for the identity domain
attributeSets List<String>
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
attributes String
A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
authorization String
The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
compartmentId String
resourceTypeSchemaVersion String
An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.

getDomainsAuthenticationFactorSettings Result

The following output properties are available:

AuthenticationFactorSettings List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSetting>
The list of authentication_factor_settings.
Id string
The provider-assigned unique ID for this managed resource.
IdcsEndpoint string
ItemsPerPage int
Schemas List<string>
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
StartIndex int
TotalResults int
AttributeSets List<string>
Attributes string
Authorization string
CompartmentId string
ResourceTypeSchemaVersion string
AuthenticationFactorSettings []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSetting
The list of authentication_factor_settings.
Id string
The provider-assigned unique ID for this managed resource.
IdcsEndpoint string
ItemsPerPage int
Schemas []string
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
StartIndex int
TotalResults int
AttributeSets []string
Attributes string
Authorization string
CompartmentId string
ResourceTypeSchemaVersion string
authenticationFactorSettings List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSetting>
The list of authentication_factor_settings.
id String
The provider-assigned unique ID for this managed resource.
idcsEndpoint String
itemsPerPage Integer
schemas List<String>
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
startIndex Integer
totalResults Integer
attributeSets List<String>
attributes String
authorization String
compartmentId String
resourceTypeSchemaVersion String
authenticationFactorSettings GetDomainsAuthenticationFactorSettingsAuthenticationFactorSetting[]
The list of authentication_factor_settings.
id string
The provider-assigned unique ID for this managed resource.
idcsEndpoint string
itemsPerPage number
schemas string[]
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
startIndex number
totalResults number
attributeSets string[]
attributes string
authorization string
compartmentId string
resourceTypeSchemaVersion string
authentication_factor_settings Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSetting]
The list of authentication_factor_settings.
id str
The provider-assigned unique ID for this managed resource.
idcs_endpoint str
items_per_page int
schemas Sequence[str]
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
start_index int
total_results int
attribute_sets Sequence[str]
attributes str
authorization str
compartment_id str
resource_type_schema_version str
authenticationFactorSettings List<Property Map>
The list of authentication_factor_settings.
id String
The provider-assigned unique ID for this managed resource.
idcsEndpoint String
itemsPerPage Number
schemas List<String>
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
startIndex Number
totalResults Number
attributeSets List<String>
attributes String
authorization String
compartmentId String
resourceTypeSchemaVersion String

Supporting Types

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSetting

AttributeSets This property is required. List<string>
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
Attributes This property is required. string
A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
AuthenticationFactorSettingId This property is required. string
Authorization This property is required. string
The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
AutoEnrollEmailFactorDisabled This property is required. bool
If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor
BypassCodeEnabled This property is required. bool
If true, indicates that Bypass Code is enabled for authentication
BypassCodeSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingBypassCodeSetting>
Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on
ClientAppSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingClientAppSetting>
Settings related to compliance, Personal Identification Number (PIN) policy, and so on
CompartmentOcid This property is required. string
Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
CompliancePolicies This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingCompliancePolicy>
Compliance Policy that defines actions to be taken when a condition is violated
DeleteInProgress This property is required. bool
A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
DomainOcid This property is required. string
Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
EmailEnabled This property is required. bool
If true, indicates that the EMAIL channel is enabled for authentication
EmailSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEmailSetting>
Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link
EndpointRestrictions This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEndpointRestriction>
Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user
FidoAuthenticatorEnabled This property is required. bool
If true, indicates that the Fido Authenticator channels are enabled for authentication
HideBackupFactorEnabled This property is required. bool
If true, indicates that 'Show backup factor(s)' button will be hidden during authentication
Id This property is required. string
Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
IdcsCreatedBies This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsCreatedBy>
The User or App who created the Resource
IdcsEndpoint This property is required. string
The basic endpoint for the identity domain
IdcsLastModifiedBies This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsLastModifiedBy>
The User or App who modified the Resource
IdcsLastUpgradedInRelease This property is required. string
The release number when the resource was upgraded.
IdcsPreventedOperations This property is required. List<string>
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
IdentityStoreSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdentityStoreSetting>
Settings related to the use of a user's profile details from the identity store
Metas This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingMeta>
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
MfaEnabledCategory This property is required. string
Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings
MfaEnrollmentType This property is required. string
Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user
NotificationSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingNotificationSetting>
Settings related to the Mobile App Notification channel, such as pull
Ocid This property is required. string
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
PhoneCallEnabled This property is required. bool
If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication
PushEnabled This property is required. bool
If true, indicates that the Mobile App Push Notification channel is enabled for authentication
ResourceTypeSchemaVersion This property is required. string
An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
Schemas This property is required. List<string>
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SecurityQuestionsEnabled This property is required. bool
If true, indicates that Security Questions are enabled for authentication
SmsEnabled This property is required. bool
If true, indicates that the Short Message Service (SMS) channel is enabled for authentication
Tags This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTag>
A list of tags on this resource.
TenancyOcid This property is required. string
Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
ThirdPartyFactors This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingThirdPartyFactor>
Settings related to third-party factor
TotpEnabled This property is required. bool
If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication
TotpSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTotpSetting>
Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on
UrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSetting>
This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
UrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSetting>
This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
UserEnrollmentDisabledFactors This property is required. List<string>
Factors for which enrollment should be blocked for End User
YubicoOtpEnabled This property is required. bool
If true, indicates that the Yubico OTP is enabled for authentication
AttributeSets This property is required. []string
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
Attributes This property is required. string
A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
AuthenticationFactorSettingId This property is required. string
Authorization This property is required. string
The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
AutoEnrollEmailFactorDisabled This property is required. bool
If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor
BypassCodeEnabled This property is required. bool
If true, indicates that Bypass Code is enabled for authentication
BypassCodeSettings This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingBypassCodeSetting
Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on
ClientAppSettings This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingClientAppSetting
Settings related to compliance, Personal Identification Number (PIN) policy, and so on
CompartmentOcid This property is required. string
Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
CompliancePolicies This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingCompliancePolicy
Compliance Policy that defines actions to be taken when a condition is violated
DeleteInProgress This property is required. bool
A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
DomainOcid This property is required. string
Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
EmailEnabled This property is required. bool
If true, indicates that the EMAIL channel is enabled for authentication
EmailSettings This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEmailSetting
Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link
EndpointRestrictions This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEndpointRestriction
Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user
FidoAuthenticatorEnabled This property is required. bool
If true, indicates that the Fido Authenticator channels are enabled for authentication
HideBackupFactorEnabled This property is required. bool
If true, indicates that 'Show backup factor(s)' button will be hidden during authentication
Id This property is required. string
Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
IdcsCreatedBies This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsCreatedBy
The User or App who created the Resource
IdcsEndpoint This property is required. string
The basic endpoint for the identity domain
IdcsLastModifiedBies This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsLastModifiedBy
The User or App who modified the Resource
IdcsLastUpgradedInRelease This property is required. string
The release number when the resource was upgraded.
IdcsPreventedOperations This property is required. []string
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
IdentityStoreSettings This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdentityStoreSetting
Settings related to the use of a user's profile details from the identity store
Metas This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingMeta
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
MfaEnabledCategory This property is required. string
Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings
MfaEnrollmentType This property is required. string
Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user
NotificationSettings This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingNotificationSetting
Settings related to the Mobile App Notification channel, such as pull
Ocid This property is required. string
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
PhoneCallEnabled This property is required. bool
If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication
PushEnabled This property is required. bool
If true, indicates that the Mobile App Push Notification channel is enabled for authentication
ResourceTypeSchemaVersion This property is required. string
An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
Schemas This property is required. []string
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
SecurityQuestionsEnabled This property is required. bool
If true, indicates that Security Questions are enabled for authentication
SmsEnabled This property is required. bool
If true, indicates that the Short Message Service (SMS) channel is enabled for authentication
Tags This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTag
A list of tags on this resource.
TenancyOcid This property is required. string
Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
ThirdPartyFactors This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingThirdPartyFactor
Settings related to third-party factor
TotpEnabled This property is required. bool
If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication
TotpSettings This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTotpSetting
Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on
UrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSetting
This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
UrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings This property is required. []GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSetting
This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
UserEnrollmentDisabledFactors This property is required. []string
Factors for which enrollment should be blocked for End User
YubicoOtpEnabled This property is required. bool
If true, indicates that the Yubico OTP is enabled for authentication
attributeSets This property is required. List<String>
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
attributes This property is required. String
A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
authenticationFactorSettingId This property is required. String
authorization This property is required. String
The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
autoEnrollEmailFactorDisabled This property is required. Boolean
If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor
bypassCodeEnabled This property is required. Boolean
If true, indicates that Bypass Code is enabled for authentication
bypassCodeSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingBypassCodeSetting>
Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on
clientAppSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingClientAppSetting>
Settings related to compliance, Personal Identification Number (PIN) policy, and so on
compartmentOcid This property is required. String
Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
compliancePolicies This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingCompliancePolicy>
Compliance Policy that defines actions to be taken when a condition is violated
deleteInProgress This property is required. Boolean
A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
domainOcid This property is required. String
Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
emailEnabled This property is required. Boolean
If true, indicates that the EMAIL channel is enabled for authentication
emailSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEmailSetting>
Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link
endpointRestrictions This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEndpointRestriction>
Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user
fidoAuthenticatorEnabled This property is required. Boolean
If true, indicates that the Fido Authenticator channels are enabled for authentication
hideBackupFactorEnabled This property is required. Boolean
If true, indicates that 'Show backup factor(s)' button will be hidden during authentication
id This property is required. String
Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
idcsCreatedBies This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsCreatedBy>
The User or App who created the Resource
idcsEndpoint This property is required. String
The basic endpoint for the identity domain
idcsLastModifiedBies This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsLastModifiedBy>
The User or App who modified the Resource
idcsLastUpgradedInRelease This property is required. String
The release number when the resource was upgraded.
idcsPreventedOperations This property is required. List<String>
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
identityStoreSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingStoreSetting>
Settings related to the use of a user's profile details from the identity store
metas This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingMeta>
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
mfaEnabledCategory This property is required. String
Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings
mfaEnrollmentType This property is required. String
Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user
notificationSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingNotificationSetting>
Settings related to the Mobile App Notification channel, such as pull
ocid This property is required. String
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
phoneCallEnabled This property is required. Boolean
If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication
pushEnabled This property is required. Boolean
If true, indicates that the Mobile App Push Notification channel is enabled for authentication
resourceTypeSchemaVersion This property is required. String
An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
schemas This property is required. List<String>
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
securityQuestionsEnabled This property is required. Boolean
If true, indicates that Security Questions are enabled for authentication
smsEnabled This property is required. Boolean
If true, indicates that the Short Message Service (SMS) channel is enabled for authentication
tags This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTag>
A list of tags on this resource.
tenancyOcid This property is required. String
Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
thirdPartyFactors This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingThirdPartyFactor>
Settings related to third-party factor
totpEnabled This property is required. Boolean
If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication
totpSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTotpSetting>
Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on
urnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSetting>
This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
urnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings This property is required. List<GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSetting>
This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
userEnrollmentDisabledFactors This property is required. List<String>
Factors for which enrollment should be blocked for End User
yubicoOtpEnabled This property is required. Boolean
If true, indicates that the Yubico OTP is enabled for authentication
attributeSets This property is required. string[]
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
attributes This property is required. string
A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
authenticationFactorSettingId This property is required. string
authorization This property is required. string
The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
autoEnrollEmailFactorDisabled This property is required. boolean
If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor
bypassCodeEnabled This property is required. boolean
If true, indicates that Bypass Code is enabled for authentication
bypassCodeSettings This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingBypassCodeSetting[]
Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on
clientAppSettings This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingClientAppSetting[]
Settings related to compliance, Personal Identification Number (PIN) policy, and so on
compartmentOcid This property is required. string
Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
compliancePolicies This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingCompliancePolicy[]
Compliance Policy that defines actions to be taken when a condition is violated
deleteInProgress This property is required. boolean
A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
domainOcid This property is required. string
Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
emailEnabled This property is required. boolean
If true, indicates that the EMAIL channel is enabled for authentication
emailSettings This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEmailSetting[]
Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link
endpointRestrictions This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEndpointRestriction[]
Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user
fidoAuthenticatorEnabled This property is required. boolean
If true, indicates that the Fido Authenticator channels are enabled for authentication
hideBackupFactorEnabled This property is required. boolean
If true, indicates that 'Show backup factor(s)' button will be hidden during authentication
id This property is required. string
Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
idcsCreatedBies This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsCreatedBy[]
The User or App who created the Resource
idcsEndpoint This property is required. string
The basic endpoint for the identity domain
idcsLastModifiedBies This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsLastModifiedBy[]
The User or App who modified the Resource
idcsLastUpgradedInRelease This property is required. string
The release number when the resource was upgraded.
idcsPreventedOperations This property is required. string[]
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
identityStoreSettings This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdentityStoreSetting[]
Settings related to the use of a user's profile details from the identity store
metas This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingMeta[]
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
mfaEnabledCategory This property is required. string
Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings
mfaEnrollmentType This property is required. string
Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user
notificationSettings This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingNotificationSetting[]
Settings related to the Mobile App Notification channel, such as pull
ocid This property is required. string
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
phoneCallEnabled This property is required. boolean
If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication
pushEnabled This property is required. boolean
If true, indicates that the Mobile App Push Notification channel is enabled for authentication
resourceTypeSchemaVersion This property is required. string
An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
schemas This property is required. string[]
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
securityQuestionsEnabled This property is required. boolean
If true, indicates that Security Questions are enabled for authentication
smsEnabled This property is required. boolean
If true, indicates that the Short Message Service (SMS) channel is enabled for authentication
tags This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTag[]
A list of tags on this resource.
tenancyOcid This property is required. string
Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
thirdPartyFactors This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingThirdPartyFactor[]
Settings related to third-party factor
totpEnabled This property is required. boolean
If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication
totpSettings This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTotpSetting[]
Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on
urnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSetting[]
This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
urnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings This property is required. GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSetting[]
This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
userEnrollmentDisabledFactors This property is required. string[]
Factors for which enrollment should be blocked for End User
yubicoOtpEnabled This property is required. boolean
If true, indicates that the Yubico OTP is enabled for authentication
attribute_sets This property is required. Sequence[str]
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
attributes This property is required. str
A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
authentication_factor_setting_id This property is required. str
authorization This property is required. str
The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
auto_enroll_email_factor_disabled This property is required. bool
If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor
bypass_code_enabled This property is required. bool
If true, indicates that Bypass Code is enabled for authentication
bypass_code_settings This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingBypassCodeSetting]
Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on
client_app_settings This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingClientAppSetting]
Settings related to compliance, Personal Identification Number (PIN) policy, and so on
compartment_ocid This property is required. str
Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
compliance_policies This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingCompliancePolicy]
Compliance Policy that defines actions to be taken when a condition is violated
delete_in_progress This property is required. bool
A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
domain_ocid This property is required. str
Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
email_enabled This property is required. bool
If true, indicates that the EMAIL channel is enabled for authentication
email_settings This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEmailSetting]
Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link
endpoint_restrictions This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEndpointRestriction]
Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user
fido_authenticator_enabled This property is required. bool
If true, indicates that the Fido Authenticator channels are enabled for authentication
hide_backup_factor_enabled This property is required. bool
If true, indicates that 'Show backup factor(s)' button will be hidden during authentication
id This property is required. str
Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
idcs_created_bies This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsCreatedBy]
The User or App who created the Resource
idcs_endpoint This property is required. str
The basic endpoint for the identity domain
idcs_last_modified_bies This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsLastModifiedBy]
The User or App who modified the Resource
idcs_last_upgraded_in_release This property is required. str
The release number when the resource was upgraded.
idcs_prevented_operations This property is required. Sequence[str]
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
identity_store_settings This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdentityStoreSetting]
Settings related to the use of a user's profile details from the identity store
metas This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingMeta]
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
mfa_enabled_category This property is required. str
Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings
mfa_enrollment_type This property is required. str
Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user
notification_settings This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingNotificationSetting]
Settings related to the Mobile App Notification channel, such as pull
ocid This property is required. str
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
phone_call_enabled This property is required. bool
If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication
push_enabled This property is required. bool
If true, indicates that the Mobile App Push Notification channel is enabled for authentication
resource_type_schema_version This property is required. str
An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
schemas This property is required. Sequence[str]
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
security_questions_enabled This property is required. bool
If true, indicates that Security Questions are enabled for authentication
sms_enabled This property is required. bool
If true, indicates that the Short Message Service (SMS) channel is enabled for authentication
tags This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTag]
A list of tags on this resource.
tenancy_ocid This property is required. str
Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
third_party_factors This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingThirdPartyFactor]
Settings related to third-party factor
totp_enabled This property is required. bool
If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication
totp_settings This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTotpSetting]
Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on
urnietfparamsscimschemasoracleidcsextensionfido_authentication_factor_settings This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSetting]
This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
urnietfparamsscimschemasoracleidcsextensionthird_party_authentication_factor_settings This property is required. Sequence[identity.GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSetting]
This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
user_enrollment_disabled_factors This property is required. Sequence[str]
Factors for which enrollment should be blocked for End User
yubico_otp_enabled This property is required. bool
If true, indicates that the Yubico OTP is enabled for authentication
attributeSets This property is required. List<String>
A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
attributes This property is required. String
A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
authenticationFactorSettingId This property is required. String
authorization This property is required. String
The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
autoEnrollEmailFactorDisabled This property is required. Boolean
If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor
bypassCodeEnabled This property is required. Boolean
If true, indicates that Bypass Code is enabled for authentication
bypassCodeSettings This property is required. List<Property Map>
Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on
clientAppSettings This property is required. List<Property Map>
Settings related to compliance, Personal Identification Number (PIN) policy, and so on
compartmentOcid This property is required. String
Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
compliancePolicies This property is required. List<Property Map>
Compliance Policy that defines actions to be taken when a condition is violated
deleteInProgress This property is required. Boolean
A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
domainOcid This property is required. String
Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
emailEnabled This property is required. Boolean
If true, indicates that the EMAIL channel is enabled for authentication
emailSettings This property is required. List<Property Map>
Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link
endpointRestrictions This property is required. List<Property Map>
Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user
fidoAuthenticatorEnabled This property is required. Boolean
If true, indicates that the Fido Authenticator channels are enabled for authentication
hideBackupFactorEnabled This property is required. Boolean
If true, indicates that 'Show backup factor(s)' button will be hidden during authentication
id This property is required. String
Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
idcsCreatedBies This property is required. List<Property Map>
The User or App who created the Resource
idcsEndpoint This property is required. String
The basic endpoint for the identity domain
idcsLastModifiedBies This property is required. List<Property Map>
The User or App who modified the Resource
idcsLastUpgradedInRelease This property is required. String
The release number when the resource was upgraded.
idcsPreventedOperations This property is required. List<String>
Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
identityStoreSettings This property is required. List<Property Map>
Settings related to the use of a user's profile details from the identity store
metas This property is required. List<Property Map>
A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
mfaEnabledCategory This property is required. String
Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings
mfaEnrollmentType This property is required. String
Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user
notificationSettings This property is required. List<Property Map>
Settings related to the Mobile App Notification channel, such as pull
ocid This property is required. String
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
phoneCallEnabled This property is required. Boolean
If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication
pushEnabled This property is required. Boolean
If true, indicates that the Mobile App Push Notification channel is enabled for authentication
resourceTypeSchemaVersion This property is required. String
An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
schemas This property is required. List<String>
REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
securityQuestionsEnabled This property is required. Boolean
If true, indicates that Security Questions are enabled for authentication
smsEnabled This property is required. Boolean
If true, indicates that the Short Message Service (SMS) channel is enabled for authentication
tags This property is required. List<Property Map>
A list of tags on this resource.
tenancyOcid This property is required. String
Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
thirdPartyFactors This property is required. List<Property Map>
Settings related to third-party factor
totpEnabled This property is required. Boolean
If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication
totpSettings This property is required. List<Property Map>
Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on
urnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings This property is required. List<Property Map>
This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
urnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings This property is required. List<Property Map>
This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
userEnrollmentDisabledFactors This property is required. List<String>
Factors for which enrollment should be blocked for End User
yubicoOtpEnabled This property is required. Boolean
If true, indicates that the Yubico OTP is enabled for authentication

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingBypassCodeSetting

HelpDeskCodeExpiryInMins This property is required. int
Expiry (in minutes) of any bypass code that is generated by the help desk
HelpDeskGenerationEnabled This property is required. bool
If true, indicates that help desk bypass code generation is enabled
HelpDeskMaxUsage This property is required. int
The maximum number of times that any bypass code that is generated by the help desk can be used
Length This property is required. int
Exact length of the bypass code to be generated
MaxActive This property is required. int
The maximum number of bypass codes that can be issued to any user
SelfServiceGenerationEnabled This property is required. bool
If true, indicates that self-service bypass code generation is enabled
HelpDeskCodeExpiryInMins This property is required. int
Expiry (in minutes) of any bypass code that is generated by the help desk
HelpDeskGenerationEnabled This property is required. bool
If true, indicates that help desk bypass code generation is enabled
HelpDeskMaxUsage This property is required. int
The maximum number of times that any bypass code that is generated by the help desk can be used
Length This property is required. int
Exact length of the bypass code to be generated
MaxActive This property is required. int
The maximum number of bypass codes that can be issued to any user
SelfServiceGenerationEnabled This property is required. bool
If true, indicates that self-service bypass code generation is enabled
helpDeskCodeExpiryInMins This property is required. Integer
Expiry (in minutes) of any bypass code that is generated by the help desk
helpDeskGenerationEnabled This property is required. Boolean
If true, indicates that help desk bypass code generation is enabled
helpDeskMaxUsage This property is required. Integer
The maximum number of times that any bypass code that is generated by the help desk can be used
length This property is required. Integer
Exact length of the bypass code to be generated
maxActive This property is required. Integer
The maximum number of bypass codes that can be issued to any user
selfServiceGenerationEnabled This property is required. Boolean
If true, indicates that self-service bypass code generation is enabled
helpDeskCodeExpiryInMins This property is required. number
Expiry (in minutes) of any bypass code that is generated by the help desk
helpDeskGenerationEnabled This property is required. boolean
If true, indicates that help desk bypass code generation is enabled
helpDeskMaxUsage This property is required. number
The maximum number of times that any bypass code that is generated by the help desk can be used
length This property is required. number
Exact length of the bypass code to be generated
maxActive This property is required. number
The maximum number of bypass codes that can be issued to any user
selfServiceGenerationEnabled This property is required. boolean
If true, indicates that self-service bypass code generation is enabled
help_desk_code_expiry_in_mins This property is required. int
Expiry (in minutes) of any bypass code that is generated by the help desk
help_desk_generation_enabled This property is required. bool
If true, indicates that help desk bypass code generation is enabled
help_desk_max_usage This property is required. int
The maximum number of times that any bypass code that is generated by the help desk can be used
length This property is required. int
Exact length of the bypass code to be generated
max_active This property is required. int
The maximum number of bypass codes that can be issued to any user
self_service_generation_enabled This property is required. bool
If true, indicates that self-service bypass code generation is enabled
helpDeskCodeExpiryInMins This property is required. Number
Expiry (in minutes) of any bypass code that is generated by the help desk
helpDeskGenerationEnabled This property is required. Boolean
If true, indicates that help desk bypass code generation is enabled
helpDeskMaxUsage This property is required. Number
The maximum number of times that any bypass code that is generated by the help desk can be used
length This property is required. Number
Exact length of the bypass code to be generated
maxActive This property is required. Number
The maximum number of bypass codes that can be issued to any user
selfServiceGenerationEnabled This property is required. Boolean
If true, indicates that self-service bypass code generation is enabled

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingClientAppSetting

DeviceProtectionPolicy This property is required. string
Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.
InitialLockoutPeriodInSecs This property is required. int
The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures
KeyPairLength This property is required. int
The size of the key that the system uses to generate the public-private key pair
LockoutEscalationPattern This property is required. string
The pattern of escalation that the system follows, in locking a particular user out of the service.
MaxFailuresBeforeLockout This property is required. int
The maximum number of times that a particular user can fail to login before the system locks that user out of the service
MaxFailuresBeforeWarning This property is required. int
The maximum number of login failures that the system will allow before raising a warning and sending an alert via email
MaxLockoutIntervalInSecs This property is required. int
The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate
MinPinLength This property is required. int
Minimum length of the Personal Identification Number (PIN)
PolicyUpdateFreqInDays This property is required. int
The period of time in days after which a client should refresh its policy by re-reading that policy from the server
RequestSigningAlgo This property is required. string
Indicates which algorithm the system will use to sign requests
SharedSecretEncoding This property is required. string
Indicates the type of encoding that the system should use to generate a shared secret
UnlockAppForEachRequestEnabled This property is required. bool
If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
UnlockAppIntervalInSecs This property is required. int
Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.
UnlockOnAppForegroundEnabled This property is required. bool
If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
UnlockOnAppStartEnabled This property is required. bool
If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
DeviceProtectionPolicy This property is required. string
Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.
InitialLockoutPeriodInSecs This property is required. int
The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures
KeyPairLength This property is required. int
The size of the key that the system uses to generate the public-private key pair
LockoutEscalationPattern This property is required. string
The pattern of escalation that the system follows, in locking a particular user out of the service.
MaxFailuresBeforeLockout This property is required. int
The maximum number of times that a particular user can fail to login before the system locks that user out of the service
MaxFailuresBeforeWarning This property is required. int
The maximum number of login failures that the system will allow before raising a warning and sending an alert via email
MaxLockoutIntervalInSecs This property is required. int
The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate
MinPinLength This property is required. int
Minimum length of the Personal Identification Number (PIN)
PolicyUpdateFreqInDays This property is required. int
The period of time in days after which a client should refresh its policy by re-reading that policy from the server
RequestSigningAlgo This property is required. string
Indicates which algorithm the system will use to sign requests
SharedSecretEncoding This property is required. string
Indicates the type of encoding that the system should use to generate a shared secret
UnlockAppForEachRequestEnabled This property is required. bool
If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
UnlockAppIntervalInSecs This property is required. int
Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.
UnlockOnAppForegroundEnabled This property is required. bool
If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
UnlockOnAppStartEnabled This property is required. bool
If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
deviceProtectionPolicy This property is required. String
Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.
initialLockoutPeriodInSecs This property is required. Integer
The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures
keyPairLength This property is required. Integer
The size of the key that the system uses to generate the public-private key pair
lockoutEscalationPattern This property is required. String
The pattern of escalation that the system follows, in locking a particular user out of the service.
maxFailuresBeforeLockout This property is required. Integer
The maximum number of times that a particular user can fail to login before the system locks that user out of the service
maxFailuresBeforeWarning This property is required. Integer
The maximum number of login failures that the system will allow before raising a warning and sending an alert via email
maxLockoutIntervalInSecs This property is required. Integer
The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate
minPinLength This property is required. Integer
Minimum length of the Personal Identification Number (PIN)
policyUpdateFreqInDays This property is required. Integer
The period of time in days after which a client should refresh its policy by re-reading that policy from the server
requestSigningAlgo This property is required. String
Indicates which algorithm the system will use to sign requests
sharedSecretEncoding This property is required. String
Indicates the type of encoding that the system should use to generate a shared secret
unlockAppForEachRequestEnabled This property is required. Boolean
If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
unlockAppIntervalInSecs This property is required. Integer
Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.
unlockOnAppForegroundEnabled This property is required. Boolean
If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
unlockOnAppStartEnabled This property is required. Boolean
If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
deviceProtectionPolicy This property is required. string
Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.
initialLockoutPeriodInSecs This property is required. number
The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures
keyPairLength This property is required. number
The size of the key that the system uses to generate the public-private key pair
lockoutEscalationPattern This property is required. string
The pattern of escalation that the system follows, in locking a particular user out of the service.
maxFailuresBeforeLockout This property is required. number
The maximum number of times that a particular user can fail to login before the system locks that user out of the service
maxFailuresBeforeWarning This property is required. number
The maximum number of login failures that the system will allow before raising a warning and sending an alert via email
maxLockoutIntervalInSecs This property is required. number
The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate
minPinLength This property is required. number
Minimum length of the Personal Identification Number (PIN)
policyUpdateFreqInDays This property is required. number
The period of time in days after which a client should refresh its policy by re-reading that policy from the server
requestSigningAlgo This property is required. string
Indicates which algorithm the system will use to sign requests
sharedSecretEncoding This property is required. string
Indicates the type of encoding that the system should use to generate a shared secret
unlockAppForEachRequestEnabled This property is required. boolean
If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
unlockAppIntervalInSecs This property is required. number
Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.
unlockOnAppForegroundEnabled This property is required. boolean
If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
unlockOnAppStartEnabled This property is required. boolean
If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
device_protection_policy This property is required. str
Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.
initial_lockout_period_in_secs This property is required. int
The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures
key_pair_length This property is required. int
The size of the key that the system uses to generate the public-private key pair
lockout_escalation_pattern This property is required. str
The pattern of escalation that the system follows, in locking a particular user out of the service.
max_failures_before_lockout This property is required. int
The maximum number of times that a particular user can fail to login before the system locks that user out of the service
max_failures_before_warning This property is required. int
The maximum number of login failures that the system will allow before raising a warning and sending an alert via email
max_lockout_interval_in_secs This property is required. int
The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate
min_pin_length This property is required. int
Minimum length of the Personal Identification Number (PIN)
policy_update_freq_in_days This property is required. int
The period of time in days after which a client should refresh its policy by re-reading that policy from the server
request_signing_algo This property is required. str
Indicates which algorithm the system will use to sign requests
shared_secret_encoding This property is required. str
Indicates the type of encoding that the system should use to generate a shared secret
unlock_app_for_each_request_enabled This property is required. bool
If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
unlock_app_interval_in_secs This property is required. int
Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.
unlock_on_app_foreground_enabled This property is required. bool
If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
unlock_on_app_start_enabled This property is required. bool
If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
deviceProtectionPolicy This property is required. String
Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.
initialLockoutPeriodInSecs This property is required. Number
The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures
keyPairLength This property is required. Number
The size of the key that the system uses to generate the public-private key pair
lockoutEscalationPattern This property is required. String
The pattern of escalation that the system follows, in locking a particular user out of the service.
maxFailuresBeforeLockout This property is required. Number
The maximum number of times that a particular user can fail to login before the system locks that user out of the service
maxFailuresBeforeWarning This property is required. Number
The maximum number of login failures that the system will allow before raising a warning and sending an alert via email
maxLockoutIntervalInSecs This property is required. Number
The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate
minPinLength This property is required. Number
Minimum length of the Personal Identification Number (PIN)
policyUpdateFreqInDays This property is required. Number
The period of time in days after which a client should refresh its policy by re-reading that policy from the server
requestSigningAlgo This property is required. String
Indicates which algorithm the system will use to sign requests
sharedSecretEncoding This property is required. String
Indicates the type of encoding that the system should use to generate a shared secret
unlockAppForEachRequestEnabled This property is required. Boolean
If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
unlockAppIntervalInSecs This property is required. Number
Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.
unlockOnAppForegroundEnabled This property is required. Boolean
If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
unlockOnAppStartEnabled This property is required. Boolean
If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingCompliancePolicy

Action This property is required. string
The action to be taken if the value of the attribute is not as expected
Name This property is required. string
The name of the attribute being evaluated
Value This property is required. string
Value of the tag.
Action This property is required. string
The action to be taken if the value of the attribute is not as expected
Name This property is required. string
The name of the attribute being evaluated
Value This property is required. string
Value of the tag.
action This property is required. String
The action to be taken if the value of the attribute is not as expected
name This property is required. String
The name of the attribute being evaluated
value This property is required. String
Value of the tag.
action This property is required. string
The action to be taken if the value of the attribute is not as expected
name This property is required. string
The name of the attribute being evaluated
value This property is required. string
Value of the tag.
action This property is required. str
The action to be taken if the value of the attribute is not as expected
name This property is required. str
The name of the attribute being evaluated
value This property is required. str
Value of the tag.
action This property is required. String
The action to be taken if the value of the attribute is not as expected
name This property is required. String
The name of the attribute being evaluated
value This property is required. String
Value of the tag.

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEmailSetting

EmailLinkCustomUrl This property is required. string
Custom redirect Url which will be used in email link
EmailLinkEnabled This property is required. bool
Specifies whether Email link is enabled or not.
EmailLinkCustomUrl This property is required. string
Custom redirect Url which will be used in email link
EmailLinkEnabled This property is required. bool
Specifies whether Email link is enabled or not.
emailLinkCustomUrl This property is required. String
Custom redirect Url which will be used in email link
emailLinkEnabled This property is required. Boolean
Specifies whether Email link is enabled or not.
emailLinkCustomUrl This property is required. string
Custom redirect Url which will be used in email link
emailLinkEnabled This property is required. boolean
Specifies whether Email link is enabled or not.
email_link_custom_url This property is required. str
Custom redirect Url which will be used in email link
email_link_enabled This property is required. bool
Specifies whether Email link is enabled or not.
emailLinkCustomUrl This property is required. String
Custom redirect Url which will be used in email link
emailLinkEnabled This property is required. Boolean
Specifies whether Email link is enabled or not.

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEndpointRestriction

MaxEndpointTrustDurationInDays This property is required. int
Maximum number of days until an endpoint can be trusted
MaxEnrolledDevices This property is required. int
Maximum number of enrolled devices per user
MaxIncorrectAttempts This property is required. int
An integer that represents the maximum number of failed MFA logins before an account is locked
MaxTrustedEndpoints This property is required. int
Max number of trusted endpoints per user
TrustedEndpointsEnabled This property is required. bool
Specify if trusted endpoints are enabled
MaxEndpointTrustDurationInDays This property is required. int
Maximum number of days until an endpoint can be trusted
MaxEnrolledDevices This property is required. int
Maximum number of enrolled devices per user
MaxIncorrectAttempts This property is required. int
An integer that represents the maximum number of failed MFA logins before an account is locked
MaxTrustedEndpoints This property is required. int
Max number of trusted endpoints per user
TrustedEndpointsEnabled This property is required. bool
Specify if trusted endpoints are enabled
maxEndpointTrustDurationInDays This property is required. Integer
Maximum number of days until an endpoint can be trusted
maxEnrolledDevices This property is required. Integer
Maximum number of enrolled devices per user
maxIncorrectAttempts This property is required. Integer
An integer that represents the maximum number of failed MFA logins before an account is locked
maxTrustedEndpoints This property is required. Integer
Max number of trusted endpoints per user
trustedEndpointsEnabled This property is required. Boolean
Specify if trusted endpoints are enabled
maxEndpointTrustDurationInDays This property is required. number
Maximum number of days until an endpoint can be trusted
maxEnrolledDevices This property is required. number
Maximum number of enrolled devices per user
maxIncorrectAttempts This property is required. number
An integer that represents the maximum number of failed MFA logins before an account is locked
maxTrustedEndpoints This property is required. number
Max number of trusted endpoints per user
trustedEndpointsEnabled This property is required. boolean
Specify if trusted endpoints are enabled
max_endpoint_trust_duration_in_days This property is required. int
Maximum number of days until an endpoint can be trusted
max_enrolled_devices This property is required. int
Maximum number of enrolled devices per user
max_incorrect_attempts This property is required. int
An integer that represents the maximum number of failed MFA logins before an account is locked
max_trusted_endpoints This property is required. int
Max number of trusted endpoints per user
trusted_endpoints_enabled This property is required. bool
Specify if trusted endpoints are enabled
maxEndpointTrustDurationInDays This property is required. Number
Maximum number of days until an endpoint can be trusted
maxEnrolledDevices This property is required. Number
Maximum number of enrolled devices per user
maxIncorrectAttempts This property is required. Number
An integer that represents the maximum number of failed MFA logins before an account is locked
maxTrustedEndpoints This property is required. Number
Max number of trusted endpoints per user
trustedEndpointsEnabled This property is required. Boolean
Specify if trusted endpoints are enabled

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsCreatedBy

Display This property is required. string
The displayName of the User or App who modified this Resource
Ocid This property is required. string
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
Ref This property is required. string
The URI of the SCIM resource that represents the User or App who modified this Resource
Type This property is required. string
The type of resource, User or App, that modified this Resource
Value This property is required. string
Value of the tag.
Display This property is required. string
The displayName of the User or App who modified this Resource
Ocid This property is required. string
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
Ref This property is required. string
The URI of the SCIM resource that represents the User or App who modified this Resource
Type This property is required. string
The type of resource, User or App, that modified this Resource
Value This property is required. string
Value of the tag.
display This property is required. String
The displayName of the User or App who modified this Resource
ocid This property is required. String
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
ref This property is required. String
The URI of the SCIM resource that represents the User or App who modified this Resource
type This property is required. String
The type of resource, User or App, that modified this Resource
value This property is required. String
Value of the tag.
display This property is required. string
The displayName of the User or App who modified this Resource
ocid This property is required. string
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
ref This property is required. string
The URI of the SCIM resource that represents the User or App who modified this Resource
type This property is required. string
The type of resource, User or App, that modified this Resource
value This property is required. string
Value of the tag.
display This property is required. str
The displayName of the User or App who modified this Resource
ocid This property is required. str
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
ref This property is required. str
The URI of the SCIM resource that represents the User or App who modified this Resource
type This property is required. str
The type of resource, User or App, that modified this Resource
value This property is required. str
Value of the tag.
display This property is required. String
The displayName of the User or App who modified this Resource
ocid This property is required. String
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
ref This property is required. String
The URI of the SCIM resource that represents the User or App who modified this Resource
type This property is required. String
The type of resource, User or App, that modified this Resource
value This property is required. String
Value of the tag.

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsLastModifiedBy

Display This property is required. string
The displayName of the User or App who modified this Resource
Ocid This property is required. string
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
Ref This property is required. string
The URI of the SCIM resource that represents the User or App who modified this Resource
Type This property is required. string
The type of resource, User or App, that modified this Resource
Value This property is required. string
Value of the tag.
Display This property is required. string
The displayName of the User or App who modified this Resource
Ocid This property is required. string
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
Ref This property is required. string
The URI of the SCIM resource that represents the User or App who modified this Resource
Type This property is required. string
The type of resource, User or App, that modified this Resource
Value This property is required. string
Value of the tag.
display This property is required. String
The displayName of the User or App who modified this Resource
ocid This property is required. String
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
ref This property is required. String
The URI of the SCIM resource that represents the User or App who modified this Resource
type This property is required. String
The type of resource, User or App, that modified this Resource
value This property is required. String
Value of the tag.
display This property is required. string
The displayName of the User or App who modified this Resource
ocid This property is required. string
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
ref This property is required. string
The URI of the SCIM resource that represents the User or App who modified this Resource
type This property is required. string
The type of resource, User or App, that modified this Resource
value This property is required. string
Value of the tag.
display This property is required. str
The displayName of the User or App who modified this Resource
ocid This property is required. str
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
ref This property is required. str
The URI of the SCIM resource that represents the User or App who modified this Resource
type This property is required. str
The type of resource, User or App, that modified this Resource
value This property is required. str
Value of the tag.
display This property is required. String
The displayName of the User or App who modified this Resource
ocid This property is required. String
Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
ref This property is required. String
The URI of the SCIM resource that represents the User or App who modified this Resource
type This property is required. String
The type of resource, User or App, that modified this Resource
value This property is required. String
Value of the tag.

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdentityStoreSetting

MobileNumberEnabled This property is required. bool
If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store
MobileNumberUpdateEnabled This property is required. bool
If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile
MobileNumberEnabled This property is required. bool
If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store
MobileNumberUpdateEnabled This property is required. bool
If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile
mobileNumberEnabled This property is required. Boolean
If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store
mobileNumberUpdateEnabled This property is required. Boolean
If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile
mobileNumberEnabled This property is required. boolean
If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store
mobileNumberUpdateEnabled This property is required. boolean
If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile
mobile_number_enabled This property is required. bool
If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store
mobile_number_update_enabled This property is required. bool
If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile
mobileNumberEnabled This property is required. Boolean
If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store
mobileNumberUpdateEnabled This property is required. Boolean
If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingMeta

Created This property is required. string
The DateTime the Resource was added to the Service Provider
LastModified This property is required. string
The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
Location This property is required. string
The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
ResourceType This property is required. string
Name of the resource type of the resource--for example, Users or Groups
Version This property is required. string
The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
Created This property is required. string
The DateTime the Resource was added to the Service Provider
LastModified This property is required. string
The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
Location This property is required. string
The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
ResourceType This property is required. string
Name of the resource type of the resource--for example, Users or Groups
Version This property is required. string
The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
created This property is required. String
The DateTime the Resource was added to the Service Provider
lastModified This property is required. String
The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
location This property is required. String
The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
resourceType This property is required. String
Name of the resource type of the resource--for example, Users or Groups
version This property is required. String
The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
created This property is required. string
The DateTime the Resource was added to the Service Provider
lastModified This property is required. string
The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
location This property is required. string
The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
resourceType This property is required. string
Name of the resource type of the resource--for example, Users or Groups
version This property is required. string
The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
created This property is required. str
The DateTime the Resource was added to the Service Provider
last_modified This property is required. str
The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
location This property is required. str
The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
resource_type This property is required. str
Name of the resource type of the resource--for example, Users or Groups
version This property is required. str
The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
created This property is required. String
The DateTime the Resource was added to the Service Provider
lastModified This property is required. String
The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
location This property is required. String
The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
resourceType This property is required. String
Name of the resource type of the resource--for example, Users or Groups
version This property is required. String
The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingNotificationSetting

PullEnabled This property is required. bool
If true, indicates that the Mobile App Pull Notification channel is enabled for authentication
PullEnabled This property is required. bool
If true, indicates that the Mobile App Pull Notification channel is enabled for authentication
pullEnabled This property is required. Boolean
If true, indicates that the Mobile App Pull Notification channel is enabled for authentication
pullEnabled This property is required. boolean
If true, indicates that the Mobile App Pull Notification channel is enabled for authentication
pull_enabled This property is required. bool
If true, indicates that the Mobile App Pull Notification channel is enabled for authentication
pullEnabled This property is required. Boolean
If true, indicates that the Mobile App Pull Notification channel is enabled for authentication

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTag

Key This property is required. string
Key or name of the tag.
Value This property is required. string
Value of the tag.
Key This property is required. string
Key or name of the tag.
Value This property is required. string
Value of the tag.
key This property is required. String
Key or name of the tag.
value This property is required. String
Value of the tag.
key This property is required. string
Key or name of the tag.
value This property is required. string
Value of the tag.
key This property is required. str
Key or name of the tag.
value This property is required. str
Value of the tag.
key This property is required. String
Key or name of the tag.
value This property is required. String
Value of the tag.

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingThirdPartyFactor

DuoSecurity This property is required. bool
To enable Duo Security factor
DuoSecurity This property is required. bool
To enable Duo Security factor
duoSecurity This property is required. Boolean
To enable Duo Security factor
duoSecurity This property is required. boolean
To enable Duo Security factor
duo_security This property is required. bool
To enable Duo Security factor
duoSecurity This property is required. Boolean
To enable Duo Security factor

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTotpSetting

EmailOtpValidityDurationInMins This property is required. int
The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.
EmailPasscodeLength This property is required. int
Exact length of the email one-time passcode.
HashingAlgorithm This property is required. string
The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.
JwtValidityDurationInSecs This property is required. int
The period of time (in seconds) that a JSON Web Token (JWT) is valid
KeyRefreshIntervalInDays This property is required. int
The duration of time (in days) after which the shared secret has to be refreshed
PasscodeLength This property is required. int
Exact length of the One-Time Passcode that the system should generate
SmsOtpValidityDurationInMins This property is required. int
The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid
SmsPasscodeLength This property is required. int
Exact length of the Short Message Service (SMS) One-Time Passcode
TimeStepInSecs This property is required. int
Time (in secs) to be used as the time step
TimeStepTolerance This property is required. int
The tolerance/step-size that the system should use when validating a One-Time Passcode
EmailOtpValidityDurationInMins This property is required. int
The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.
EmailPasscodeLength This property is required. int
Exact length of the email one-time passcode.
HashingAlgorithm This property is required. string
The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.
JwtValidityDurationInSecs This property is required. int
The period of time (in seconds) that a JSON Web Token (JWT) is valid
KeyRefreshIntervalInDays This property is required. int
The duration of time (in days) after which the shared secret has to be refreshed
PasscodeLength This property is required. int
Exact length of the One-Time Passcode that the system should generate
SmsOtpValidityDurationInMins This property is required. int
The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid
SmsPasscodeLength This property is required. int
Exact length of the Short Message Service (SMS) One-Time Passcode
TimeStepInSecs This property is required. int
Time (in secs) to be used as the time step
TimeStepTolerance This property is required. int
The tolerance/step-size that the system should use when validating a One-Time Passcode
emailOtpValidityDurationInMins This property is required. Integer
The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.
emailPasscodeLength This property is required. Integer
Exact length of the email one-time passcode.
hashingAlgorithm This property is required. String
The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.
jwtValidityDurationInSecs This property is required. Integer
The period of time (in seconds) that a JSON Web Token (JWT) is valid
keyRefreshIntervalInDays This property is required. Integer
The duration of time (in days) after which the shared secret has to be refreshed
passcodeLength This property is required. Integer
Exact length of the One-Time Passcode that the system should generate
smsOtpValidityDurationInMins This property is required. Integer
The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid
smsPasscodeLength This property is required. Integer
Exact length of the Short Message Service (SMS) One-Time Passcode
timeStepInSecs This property is required. Integer
Time (in secs) to be used as the time step
timeStepTolerance This property is required. Integer
The tolerance/step-size that the system should use when validating a One-Time Passcode
emailOtpValidityDurationInMins This property is required. number
The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.
emailPasscodeLength This property is required. number
Exact length of the email one-time passcode.
hashingAlgorithm This property is required. string
The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.
jwtValidityDurationInSecs This property is required. number
The period of time (in seconds) that a JSON Web Token (JWT) is valid
keyRefreshIntervalInDays This property is required. number
The duration of time (in days) after which the shared secret has to be refreshed
passcodeLength This property is required. number
Exact length of the One-Time Passcode that the system should generate
smsOtpValidityDurationInMins This property is required. number
The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid
smsPasscodeLength This property is required. number
Exact length of the Short Message Service (SMS) One-Time Passcode
timeStepInSecs This property is required. number
Time (in secs) to be used as the time step
timeStepTolerance This property is required. number
The tolerance/step-size that the system should use when validating a One-Time Passcode
email_otp_validity_duration_in_mins This property is required. int
The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.
email_passcode_length This property is required. int
Exact length of the email one-time passcode.
hashing_algorithm This property is required. str
The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.
jwt_validity_duration_in_secs This property is required. int
The period of time (in seconds) that a JSON Web Token (JWT) is valid
key_refresh_interval_in_days This property is required. int
The duration of time (in days) after which the shared secret has to be refreshed
passcode_length This property is required. int
Exact length of the One-Time Passcode that the system should generate
sms_otp_validity_duration_in_mins This property is required. int
The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid
sms_passcode_length This property is required. int
Exact length of the Short Message Service (SMS) One-Time Passcode
time_step_in_secs This property is required. int
Time (in secs) to be used as the time step
time_step_tolerance This property is required. int
The tolerance/step-size that the system should use when validating a One-Time Passcode
emailOtpValidityDurationInMins This property is required. Number
The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.
emailPasscodeLength This property is required. Number
Exact length of the email one-time passcode.
hashingAlgorithm This property is required. String
The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.
jwtValidityDurationInSecs This property is required. Number
The period of time (in seconds) that a JSON Web Token (JWT) is valid
keyRefreshIntervalInDays This property is required. Number
The duration of time (in days) after which the shared secret has to be refreshed
passcodeLength This property is required. Number
Exact length of the One-Time Passcode that the system should generate
smsOtpValidityDurationInMins This property is required. Number
The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid
smsPasscodeLength This property is required. Number
Exact length of the Short Message Service (SMS) One-Time Passcode
timeStepInSecs This property is required. Number
Time (in secs) to be used as the time step
timeStepTolerance This property is required. Number
The tolerance/step-size that the system should use when validating a One-Time Passcode

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSetting

Attestation This property is required. string
Attribute used to define the type of attestation required.
AuthenticatorSelectionAttachment This property is required. string
Attribute used to define authenticator selection attachment.
AuthenticatorSelectionRequireResidentKey This property is required. bool
Flag used to indicate authenticator selection is required or not
AuthenticatorSelectionResidentKey This property is required. string
Attribute used to define authenticator selection resident key requirement.
AuthenticatorSelectionUserVerification This property is required. string
Attribute used to define authenticator selection verification.
DomainValidationLevel This property is required. int
Number of domain levels Oracle Identity Cloud Service should use for origin comparision
ExcludeCredentials This property is required. bool
Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator
PublicKeyTypes This property is required. List<string>
List of server supported public key algorithms
Timeout This property is required. int
Timeout for the fido authentication to complete
Attestation This property is required. string
Attribute used to define the type of attestation required.
AuthenticatorSelectionAttachment This property is required. string
Attribute used to define authenticator selection attachment.
AuthenticatorSelectionRequireResidentKey This property is required. bool
Flag used to indicate authenticator selection is required or not
AuthenticatorSelectionResidentKey This property is required. string
Attribute used to define authenticator selection resident key requirement.
AuthenticatorSelectionUserVerification This property is required. string
Attribute used to define authenticator selection verification.
DomainValidationLevel This property is required. int
Number of domain levels Oracle Identity Cloud Service should use for origin comparision
ExcludeCredentials This property is required. bool
Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator
PublicKeyTypes This property is required. []string
List of server supported public key algorithms
Timeout This property is required. int
Timeout for the fido authentication to complete
attestation This property is required. String
Attribute used to define the type of attestation required.
authenticatorSelectionAttachment This property is required. String
Attribute used to define authenticator selection attachment.
authenticatorSelectionRequireResidentKey This property is required. Boolean
Flag used to indicate authenticator selection is required or not
authenticatorSelectionResidentKey This property is required. String
Attribute used to define authenticator selection resident key requirement.
authenticatorSelectionUserVerification This property is required. String
Attribute used to define authenticator selection verification.
domainValidationLevel This property is required. Integer
Number of domain levels Oracle Identity Cloud Service should use for origin comparision
excludeCredentials This property is required. Boolean
Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator
publicKeyTypes This property is required. List<String>
List of server supported public key algorithms
timeout This property is required. Integer
Timeout for the fido authentication to complete
attestation This property is required. string
Attribute used to define the type of attestation required.
authenticatorSelectionAttachment This property is required. string
Attribute used to define authenticator selection attachment.
authenticatorSelectionRequireResidentKey This property is required. boolean
Flag used to indicate authenticator selection is required or not
authenticatorSelectionResidentKey This property is required. string
Attribute used to define authenticator selection resident key requirement.
authenticatorSelectionUserVerification This property is required. string
Attribute used to define authenticator selection verification.
domainValidationLevel This property is required. number
Number of domain levels Oracle Identity Cloud Service should use for origin comparision
excludeCredentials This property is required. boolean
Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator
publicKeyTypes This property is required. string[]
List of server supported public key algorithms
timeout This property is required. number
Timeout for the fido authentication to complete
attestation This property is required. str
Attribute used to define the type of attestation required.
authenticator_selection_attachment This property is required. str
Attribute used to define authenticator selection attachment.
authenticator_selection_require_resident_key This property is required. bool
Flag used to indicate authenticator selection is required or not
authenticator_selection_resident_key This property is required. str
Attribute used to define authenticator selection resident key requirement.
authenticator_selection_user_verification This property is required. str
Attribute used to define authenticator selection verification.
domain_validation_level This property is required. int
Number of domain levels Oracle Identity Cloud Service should use for origin comparision
exclude_credentials This property is required. bool
Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator
public_key_types This property is required. Sequence[str]
List of server supported public key algorithms
timeout This property is required. int
Timeout for the fido authentication to complete
attestation This property is required. String
Attribute used to define the type of attestation required.
authenticatorSelectionAttachment This property is required. String
Attribute used to define authenticator selection attachment.
authenticatorSelectionRequireResidentKey This property is required. Boolean
Flag used to indicate authenticator selection is required or not
authenticatorSelectionResidentKey This property is required. String
Attribute used to define authenticator selection resident key requirement.
authenticatorSelectionUserVerification This property is required. String
Attribute used to define authenticator selection verification.
domainValidationLevel This property is required. Number
Number of domain levels Oracle Identity Cloud Service should use for origin comparision
excludeCredentials This property is required. Boolean
Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator
publicKeyTypes This property is required. List<String>
List of server supported public key algorithms
timeout This property is required. Number
Timeout for the fido authentication to complete

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSetting

duoSecuritySettings This property is required. List<Property Map>
Settings related to Duo Security

GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingDuoSecuritySetting

ApiHostname This property is required. string
Hostname to access the Duo security account
AttestationKey This property is required. string
Attestation key to attest the request and response between Duo Security
IntegrationKey This property is required. string
Integration key from Duo Security authenticator
SecretKey This property is required. string
Secret key from Duo Security authenticator
UserMappingAttribute This property is required. string
User attribute mapping value
ApiHostname This property is required. string
Hostname to access the Duo security account
AttestationKey This property is required. string
Attestation key to attest the request and response between Duo Security
IntegrationKey This property is required. string
Integration key from Duo Security authenticator
SecretKey This property is required. string
Secret key from Duo Security authenticator
UserMappingAttribute This property is required. string
User attribute mapping value
apiHostname This property is required. String
Hostname to access the Duo security account
attestationKey This property is required. String
Attestation key to attest the request and response between Duo Security
integrationKey This property is required. String
Integration key from Duo Security authenticator
secretKey This property is required. String
Secret key from Duo Security authenticator
userMappingAttribute This property is required. String
User attribute mapping value
apiHostname This property is required. string
Hostname to access the Duo security account
attestationKey This property is required. string
Attestation key to attest the request and response between Duo Security
integrationKey This property is required. string
Integration key from Duo Security authenticator
secretKey This property is required. string
Secret key from Duo Security authenticator
userMappingAttribute This property is required. string
User attribute mapping value
api_hostname This property is required. str
Hostname to access the Duo security account
attestation_key This property is required. str
Attestation key to attest the request and response between Duo Security
integration_key This property is required. str
Integration key from Duo Security authenticator
secret_key This property is required. str
Secret key from Duo Security authenticator
user_mapping_attribute This property is required. str
User attribute mapping value
apiHostname This property is required. String
Hostname to access the Duo security account
attestationKey This property is required. String
Attestation key to attest the request and response between Duo Security
integrationKey This property is required. String
Integration key from Duo Security authenticator
secretKey This property is required. String
Secret key from Duo Security authenticator
userMappingAttribute This property is required. String
User attribute mapping value

Package Details

Repository
oci pulumi/pulumi-oci
License
Apache-2.0
Notes
This Pulumi package is based on the oci Terraform Provider.