Oracle Cloud Infrastructure v2.33.0 published on Thursday, May 1, 2025 by Pulumi
oci.Identity.getDomainsAuthenticationFactorSettings
Explore with Pulumi AI
This data source provides the list of Authentication Factor Settings in Oracle Cloud Infrastructure Identity Domains service.
Search Authentication Factor Settings
Example Usage
import * as pulumi from "@pulumi/pulumi";
import * as oci from "@pulumi/oci";
const testAuthenticationFactorSettings = oci.Identity.getDomainsAuthenticationFactorSettings({
    idcsEndpoint: testDomain.url,
    attributeSets: [],
    attributes: "",
    authorization: authenticationFactorSettingAuthorization,
    resourceTypeSchemaVersion: authenticationFactorSettingResourceTypeSchemaVersion,
});
import pulumi
import pulumi_oci as oci
test_authentication_factor_settings = oci.Identity.get_domains_authentication_factor_settings(idcs_endpoint=test_domain["url"],
    attribute_sets=[],
    attributes="",
    authorization=authentication_factor_setting_authorization,
    resource_type_schema_version=authentication_factor_setting_resource_type_schema_version)
package main
import (
	"github.com/pulumi/pulumi-oci/sdk/v2/go/oci/identity"
	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
)
func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := identity.GetDomainsAuthenticationFactorSettings(ctx, &identity.GetDomainsAuthenticationFactorSettingsArgs{
			IdcsEndpoint:              testDomain.Url,
			AttributeSets:             []interface{}{},
			Attributes:                pulumi.StringRef(""),
			Authorization:             pulumi.StringRef(authenticationFactorSettingAuthorization),
			ResourceTypeSchemaVersion: pulumi.StringRef(authenticationFactorSettingResourceTypeSchemaVersion),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}
using System.Collections.Generic;
using System.Linq;
using Pulumi;
using Oci = Pulumi.Oci;
return await Deployment.RunAsync(() => 
{
    var testAuthenticationFactorSettings = Oci.Identity.GetDomainsAuthenticationFactorSettings.Invoke(new()
    {
        IdcsEndpoint = testDomain.Url,
        AttributeSets = new() { },
        Attributes = "",
        Authorization = authenticationFactorSettingAuthorization,
        ResourceTypeSchemaVersion = authenticationFactorSettingResourceTypeSchemaVersion,
    });
});
package generated_program;
import com.pulumi.Context;
import com.pulumi.Pulumi;
import com.pulumi.core.Output;
import com.pulumi.oci.Identity.IdentityFunctions;
import com.pulumi.oci.Identity.inputs.GetDomainsAuthenticationFactorSettingsArgs;
import java.util.List;
import java.util.ArrayList;
import java.util.Map;
import java.io.File;
import java.nio.file.Files;
import java.nio.file.Paths;
public class App {
    public static void main(String[] args) {
        Pulumi.run(App::stack);
    }
    public static void stack(Context ctx) {
        final var testAuthenticationFactorSettings = IdentityFunctions.getDomainsAuthenticationFactorSettings(GetDomainsAuthenticationFactorSettingsArgs.builder()
            .idcsEndpoint(testDomain.url())
            .attributeSets()
            .attributes("")
            .authorization(authenticationFactorSettingAuthorization)
            .resourceTypeSchemaVersion(authenticationFactorSettingResourceTypeSchemaVersion)
            .build());
    }
}
variables:
  testAuthenticationFactorSettings:
    fn::invoke:
      function: oci:Identity:getDomainsAuthenticationFactorSettings
      arguments:
        idcsEndpoint: ${testDomain.url}
        attributeSets: []
        attributes: ""
        authorization: ${authenticationFactorSettingAuthorization}
        resourceTypeSchemaVersion: ${authenticationFactorSettingResourceTypeSchemaVersion}
Using getDomainsAuthenticationFactorSettings
Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.
function getDomainsAuthenticationFactorSettings(args: GetDomainsAuthenticationFactorSettingsArgs, opts?: InvokeOptions): Promise<GetDomainsAuthenticationFactorSettingsResult>
function getDomainsAuthenticationFactorSettingsOutput(args: GetDomainsAuthenticationFactorSettingsOutputArgs, opts?: InvokeOptions): Output<GetDomainsAuthenticationFactorSettingsResult>def get_domains_authentication_factor_settings(attribute_sets: Optional[Sequence[str]] = None,
                                               attributes: Optional[str] = None,
                                               authorization: Optional[str] = None,
                                               compartment_id: Optional[str] = None,
                                               idcs_endpoint: Optional[str] = None,
                                               resource_type_schema_version: Optional[str] = None,
                                               opts: Optional[InvokeOptions] = None) -> GetDomainsAuthenticationFactorSettingsResult
def get_domains_authentication_factor_settings_output(attribute_sets: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                                               attributes: Optional[pulumi.Input[str]] = None,
                                               authorization: Optional[pulumi.Input[str]] = None,
                                               compartment_id: Optional[pulumi.Input[str]] = None,
                                               idcs_endpoint: Optional[pulumi.Input[str]] = None,
                                               resource_type_schema_version: Optional[pulumi.Input[str]] = None,
                                               opts: Optional[InvokeOptions] = None) -> Output[GetDomainsAuthenticationFactorSettingsResult]func GetDomainsAuthenticationFactorSettings(ctx *Context, args *GetDomainsAuthenticationFactorSettingsArgs, opts ...InvokeOption) (*GetDomainsAuthenticationFactorSettingsResult, error)
func GetDomainsAuthenticationFactorSettingsOutput(ctx *Context, args *GetDomainsAuthenticationFactorSettingsOutputArgs, opts ...InvokeOption) GetDomainsAuthenticationFactorSettingsResultOutput> Note: This function is named GetDomainsAuthenticationFactorSettings in the Go SDK.
public static class GetDomainsAuthenticationFactorSettings 
{
    public static Task<GetDomainsAuthenticationFactorSettingsResult> InvokeAsync(GetDomainsAuthenticationFactorSettingsArgs args, InvokeOptions? opts = null)
    public static Output<GetDomainsAuthenticationFactorSettingsResult> Invoke(GetDomainsAuthenticationFactorSettingsInvokeArgs args, InvokeOptions? opts = null)
}public static CompletableFuture<GetDomainsAuthenticationFactorSettingsResult> getDomainsAuthenticationFactorSettings(GetDomainsAuthenticationFactorSettingsArgs args, InvokeOptions options)
public static Output<GetDomainsAuthenticationFactorSettingsResult> getDomainsAuthenticationFactorSettings(GetDomainsAuthenticationFactorSettingsArgs args, InvokeOptions options)
fn::invoke:
  function: oci:Identity/getDomainsAuthenticationFactorSettings:getDomainsAuthenticationFactorSettings
  arguments:
    # arguments dictionaryThe following arguments are supported:
- IdcsEndpoint string
- The basic endpoint for the identity domain
- AttributeSets List<string>
- A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- Attributes string
- A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- string
- The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- CompartmentId string
- ResourceType stringSchema Version 
- An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- IdcsEndpoint string
- The basic endpoint for the identity domain
- AttributeSets []string
- A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- Attributes string
- A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- string
- The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- CompartmentId string
- ResourceType stringSchema Version 
- An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- idcsEndpoint String
- The basic endpoint for the identity domain
- attributeSets List<String>
- A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes String
- A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- String
- The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- compartmentId String
- resourceType StringSchema Version 
- An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- idcsEndpoint string
- The basic endpoint for the identity domain
- attributeSets string[]
- A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes string
- A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- string
- The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- compartmentId string
- resourceType stringSchema Version 
- An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- idcs_endpoint str
- The basic endpoint for the identity domain
- attribute_sets Sequence[str]
- A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes str
- A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- str
- The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- compartment_id str
- resource_type_ strschema_ version 
- An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- idcsEndpoint String
- The basic endpoint for the identity domain
- attributeSets List<String>
- A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes String
- A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- String
- The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- compartmentId String
- resourceType StringSchema Version 
- An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
getDomainsAuthenticationFactorSettings Result
The following output properties are available:
- AuthenticationFactor List<GetSettings Domains Authentication Factor Settings Authentication Factor Setting> 
- The list of authentication_factor_settings.
- Id string
- The provider-assigned unique ID for this managed resource.
- IdcsEndpoint string
- ItemsPer intPage 
- Schemas List<string>
- REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
- StartIndex int
- TotalResults int
- AttributeSets List<string>
- Attributes string
- string
- CompartmentId string
- ResourceType stringSchema Version 
- AuthenticationFactor []GetSettings Domains Authentication Factor Settings Authentication Factor Setting 
- The list of authentication_factor_settings.
- Id string
- The provider-assigned unique ID for this managed resource.
- IdcsEndpoint string
- ItemsPer intPage 
- Schemas []string
- REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
- StartIndex int
- TotalResults int
- AttributeSets []string
- Attributes string
- string
- CompartmentId string
- ResourceType stringSchema Version 
- authenticationFactor List<GetSettings Domains Authentication Factor Settings Authentication Factor Setting> 
- The list of authentication_factor_settings.
- id String
- The provider-assigned unique ID for this managed resource.
- idcsEndpoint String
- itemsPer IntegerPage 
- schemas List<String>
- REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
- startIndex Integer
- totalResults Integer
- attributeSets List<String>
- attributes String
- String
- compartmentId String
- resourceType StringSchema Version 
- authenticationFactor GetSettings Domains Authentication Factor Settings Authentication Factor Setting[] 
- The list of authentication_factor_settings.
- id string
- The provider-assigned unique ID for this managed resource.
- idcsEndpoint string
- itemsPer numberPage 
- schemas string[]
- REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
- startIndex number
- totalResults number
- attributeSets string[]
- attributes string
- string
- compartmentId string
- resourceType stringSchema Version 
- authentication_factor_ Sequence[Getsettings Domains Authentication Factor Settings Authentication Factor Setting] 
- The list of authentication_factor_settings.
- id str
- The provider-assigned unique ID for this managed resource.
- idcs_endpoint str
- items_per_ intpage 
- schemas Sequence[str]
- REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
- start_index int
- total_results int
- attribute_sets Sequence[str]
- attributes str
- str
- compartment_id str
- resource_type_ strschema_ version 
- authenticationFactor List<Property Map>Settings 
- The list of authentication_factor_settings.
- id String
- The provider-assigned unique ID for this managed resource.
- idcsEndpoint String
- itemsPer NumberPage 
- schemas List<String>
- REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
- startIndex Number
- totalResults Number
- attributeSets List<String>
- attributes String
- String
- compartmentId String
- resourceType StringSchema Version 
Supporting Types
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSetting       
- AttributeSets List<string>
- A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- Attributes string
- A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- AuthenticationFactor stringSetting Id 
- string
- The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- AutoEnroll boolEmail Factor Disabled 
- If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor
- BypassCode boolEnabled 
- If true, indicates that Bypass Code is enabled for authentication
- BypassCode List<GetSettings Domains Authentication Factor Settings Authentication Factor Setting Bypass Code Setting> 
- Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on
- ClientApp List<GetSettings Domains Authentication Factor Settings Authentication Factor Setting Client App Setting> 
- Settings related to compliance, Personal Identification Number (PIN) policy, and so on
- CompartmentOcid string
- Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
- CompliancePolicies List<GetDomains Authentication Factor Settings Authentication Factor Setting Compliance Policy> 
- Compliance Policy that defines actions to be taken when a condition is violated
- DeleteIn boolProgress 
- A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
- DomainOcid string
- Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
- EmailEnabled bool
- If true, indicates that the EMAIL channel is enabled for authentication
- EmailSettings List<GetDomains Authentication Factor Settings Authentication Factor Setting Email Setting> 
- Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link
- EndpointRestrictions List<GetDomains Authentication Factor Settings Authentication Factor Setting Endpoint Restriction> 
- Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user
- FidoAuthenticator boolEnabled 
- If true, indicates that the Fido Authenticator channels are enabled for authentication
- HideBackup boolFactor Enabled 
- If true, indicates that 'Show backup factor(s)' button will be hidden during authentication
- Id string
- Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
- IdcsCreated List<GetBies Domains Authentication Factor Settings Authentication Factor Setting Idcs Created By> 
- The User or App who created the Resource
- IdcsEndpoint string
- The basic endpoint for the identity domain
- IdcsLast List<GetModified Bies Domains Authentication Factor Settings Authentication Factor Setting Idcs Last Modified By> 
- The User or App who modified the Resource
- IdcsLast stringUpgraded In Release 
- The release number when the resource was upgraded.
- IdcsPrevented List<string>Operations 
- Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
- IdentityStore List<GetSettings Domains Authentication Factor Settings Authentication Factor Setting Identity Store Setting> 
- Settings related to the use of a user's profile details from the identity store
- Metas
List<GetDomains Authentication Factor Settings Authentication Factor Setting Meta> 
- A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
- MfaEnabled stringCategory 
- Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings
- MfaEnrollment stringType 
- Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user
- NotificationSettings List<GetDomains Authentication Factor Settings Authentication Factor Setting Notification Setting> 
- Settings related to the Mobile App Notification channel, such as pull
- Ocid string
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- PhoneCall boolEnabled 
- If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication
- PushEnabled bool
- If true, indicates that the Mobile App Push Notification channel is enabled for authentication
- ResourceType stringSchema Version 
- An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- Schemas List<string>
- REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
- SecurityQuestions boolEnabled 
- If true, indicates that Security Questions are enabled for authentication
- SmsEnabled bool
- If true, indicates that the Short Message Service (SMS) channel is enabled for authentication
- 
List<GetDomains Authentication Factor Settings Authentication Factor Setting Tag> 
- A list of tags on this resource.
- TenancyOcid string
- Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
- ThirdParty List<GetFactors Domains Authentication Factor Settings Authentication Factor Setting Third Party Factor> 
- Settings related to third-party factor
- TotpEnabled bool
- If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication
- TotpSettings List<GetDomains Authentication Factor Settings Authentication Factor Setting Totp Setting> 
- Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on
- UrnietfparamsscimschemasoracleidcsextensionfidoAuthentication List<GetFactor Settings Domains Authentication Factor Settings Authentication Factor Setting Urnietfparamsscimschemasoracleidcsextensionfido Authentication Factor Setting> 
- This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
- UrnietfparamsscimschemasoracleidcsextensionthirdParty List<GetAuthentication Factor Settings Domains Authentication Factor Settings Authentication Factor Setting Urnietfparamsscimschemasoracleidcsextensionthird Party Authentication Factor Setting> 
- This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
- UserEnrollment List<string>Disabled Factors 
- Factors for which enrollment should be blocked for End User
- YubicoOtp boolEnabled 
- If true, indicates that the Yubico OTP is enabled for authentication
- AttributeSets []string
- A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- Attributes string
- A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- AuthenticationFactor stringSetting Id 
- string
- The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- AutoEnroll boolEmail Factor Disabled 
- If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor
- BypassCode boolEnabled 
- If true, indicates that Bypass Code is enabled for authentication
- BypassCode []GetSettings Domains Authentication Factor Settings Authentication Factor Setting Bypass Code Setting 
- Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on
- ClientApp []GetSettings Domains Authentication Factor Settings Authentication Factor Setting Client App Setting 
- Settings related to compliance, Personal Identification Number (PIN) policy, and so on
- CompartmentOcid string
- Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
- CompliancePolicies []GetDomains Authentication Factor Settings Authentication Factor Setting Compliance Policy 
- Compliance Policy that defines actions to be taken when a condition is violated
- DeleteIn boolProgress 
- A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
- DomainOcid string
- Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
- EmailEnabled bool
- If true, indicates that the EMAIL channel is enabled for authentication
- EmailSettings []GetDomains Authentication Factor Settings Authentication Factor Setting Email Setting 
- Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link
- EndpointRestrictions []GetDomains Authentication Factor Settings Authentication Factor Setting Endpoint Restriction 
- Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user
- FidoAuthenticator boolEnabled 
- If true, indicates that the Fido Authenticator channels are enabled for authentication
- HideBackup boolFactor Enabled 
- If true, indicates that 'Show backup factor(s)' button will be hidden during authentication
- Id string
- Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
- IdcsCreated []GetBies Domains Authentication Factor Settings Authentication Factor Setting Idcs Created By 
- The User or App who created the Resource
- IdcsEndpoint string
- The basic endpoint for the identity domain
- IdcsLast []GetModified Bies Domains Authentication Factor Settings Authentication Factor Setting Idcs Last Modified By 
- The User or App who modified the Resource
- IdcsLast stringUpgraded In Release 
- The release number when the resource was upgraded.
- IdcsPrevented []stringOperations 
- Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
- IdentityStore []GetSettings Domains Authentication Factor Settings Authentication Factor Setting Identity Store Setting 
- Settings related to the use of a user's profile details from the identity store
- Metas
[]GetDomains Authentication Factor Settings Authentication Factor Setting Meta 
- A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
- MfaEnabled stringCategory 
- Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings
- MfaEnrollment stringType 
- Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user
- NotificationSettings []GetDomains Authentication Factor Settings Authentication Factor Setting Notification Setting 
- Settings related to the Mobile App Notification channel, such as pull
- Ocid string
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- PhoneCall boolEnabled 
- If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication
- PushEnabled bool
- If true, indicates that the Mobile App Push Notification channel is enabled for authentication
- ResourceType stringSchema Version 
- An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- Schemas []string
- REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
- SecurityQuestions boolEnabled 
- If true, indicates that Security Questions are enabled for authentication
- SmsEnabled bool
- If true, indicates that the Short Message Service (SMS) channel is enabled for authentication
- 
[]GetDomains Authentication Factor Settings Authentication Factor Setting Tag 
- A list of tags on this resource.
- TenancyOcid string
- Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
- ThirdParty []GetFactors Domains Authentication Factor Settings Authentication Factor Setting Third Party Factor 
- Settings related to third-party factor
- TotpEnabled bool
- If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication
- TotpSettings []GetDomains Authentication Factor Settings Authentication Factor Setting Totp Setting 
- Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on
- UrnietfparamsscimschemasoracleidcsextensionfidoAuthentication []GetFactor Settings Domains Authentication Factor Settings Authentication Factor Setting Urnietfparamsscimschemasoracleidcsextensionfido Authentication Factor Setting 
- This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
- UrnietfparamsscimschemasoracleidcsextensionthirdParty []GetAuthentication Factor Settings Domains Authentication Factor Settings Authentication Factor Setting Urnietfparamsscimschemasoracleidcsextensionthird Party Authentication Factor Setting 
- This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
- UserEnrollment []stringDisabled Factors 
- Factors for which enrollment should be blocked for End User
- YubicoOtp boolEnabled 
- If true, indicates that the Yubico OTP is enabled for authentication
- attributeSets List<String>
- A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes String
- A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- authenticationFactor StringSetting Id 
- String
- The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- autoEnroll BooleanEmail Factor Disabled 
- If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor
- bypassCode BooleanEnabled 
- If true, indicates that Bypass Code is enabled for authentication
- bypassCode List<GetSettings Domains Authentication Factor Settings Authentication Factor Setting Bypass Code Setting> 
- Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on
- clientApp List<GetSettings Domains Authentication Factor Settings Authentication Factor Setting Client App Setting> 
- Settings related to compliance, Personal Identification Number (PIN) policy, and so on
- compartmentOcid String
- Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
- compliancePolicies List<GetDomains Authentication Factor Settings Authentication Factor Setting Compliance Policy> 
- Compliance Policy that defines actions to be taken when a condition is violated
- deleteIn BooleanProgress 
- A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
- domainOcid String
- Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
- emailEnabled Boolean
- If true, indicates that the EMAIL channel is enabled for authentication
- emailSettings List<GetDomains Authentication Factor Settings Authentication Factor Setting Email Setting> 
- Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link
- endpointRestrictions List<GetDomains Authentication Factor Settings Authentication Factor Setting Endpoint Restriction> 
- Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user
- fidoAuthenticator BooleanEnabled 
- If true, indicates that the Fido Authenticator channels are enabled for authentication
- hideBackup BooleanFactor Enabled 
- If true, indicates that 'Show backup factor(s)' button will be hidden during authentication
- id String
- Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
- idcsCreated List<GetBies Domains Authentication Factor Settings Authentication Factor Setting Idcs Created By> 
- The User or App who created the Resource
- idcsEndpoint String
- The basic endpoint for the identity domain
- idcsLast List<GetModified Bies Domains Authentication Factor Settings Authentication Factor Setting Idcs Last Modified By> 
- The User or App who modified the Resource
- idcsLast StringUpgraded In Release 
- The release number when the resource was upgraded.
- idcsPrevented List<String>Operations 
- Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
- identityStore List<GetSettings Domains Authentication Factor Settings Authentication Factor Setting Store Setting> 
- Settings related to the use of a user's profile details from the identity store
- metas
List<GetDomains Authentication Factor Settings Authentication Factor Setting Meta> 
- A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
- mfaEnabled StringCategory 
- Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings
- mfaEnrollment StringType 
- Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user
- notificationSettings List<GetDomains Authentication Factor Settings Authentication Factor Setting Notification Setting> 
- Settings related to the Mobile App Notification channel, such as pull
- ocid String
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- phoneCall BooleanEnabled 
- If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication
- pushEnabled Boolean
- If true, indicates that the Mobile App Push Notification channel is enabled for authentication
- resourceType StringSchema Version 
- An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- schemas List<String>
- REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
- securityQuestions BooleanEnabled 
- If true, indicates that Security Questions are enabled for authentication
- smsEnabled Boolean
- If true, indicates that the Short Message Service (SMS) channel is enabled for authentication
- 
List<GetDomains Authentication Factor Settings Authentication Factor Setting Tag> 
- A list of tags on this resource.
- tenancyOcid String
- Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
- thirdParty List<GetFactors Domains Authentication Factor Settings Authentication Factor Setting Third Party Factor> 
- Settings related to third-party factor
- totpEnabled Boolean
- If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication
- totpSettings List<GetDomains Authentication Factor Settings Authentication Factor Setting Totp Setting> 
- Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on
- urnietfparamsscimschemasoracleidcsextensionfidoAuthentication List<GetFactor Settings Domains Authentication Factor Settings Authentication Factor Setting Urnietfparamsscimschemasoracleidcsextensionfido Authentication Factor Setting> 
- This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
- urnietfparamsscimschemasoracleidcsextensionthirdParty List<GetAuthentication Factor Settings Domains Authentication Factor Settings Authentication Factor Setting Urnietfparamsscimschemasoracleidcsextensionthird Party Authentication Factor Setting> 
- This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
- userEnrollment List<String>Disabled Factors 
- Factors for which enrollment should be blocked for End User
- yubicoOtp BooleanEnabled 
- If true, indicates that the Yubico OTP is enabled for authentication
- attributeSets string[]
- A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes string
- A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- authenticationFactor stringSetting Id 
- string
- The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- autoEnroll booleanEmail Factor Disabled 
- If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor
- bypassCode booleanEnabled 
- If true, indicates that Bypass Code is enabled for authentication
- bypassCode GetSettings Domains Authentication Factor Settings Authentication Factor Setting Bypass Code Setting[] 
- Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on
- clientApp GetSettings Domains Authentication Factor Settings Authentication Factor Setting Client App Setting[] 
- Settings related to compliance, Personal Identification Number (PIN) policy, and so on
- compartmentOcid string
- Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
- compliancePolicies GetDomains Authentication Factor Settings Authentication Factor Setting Compliance Policy[] 
- Compliance Policy that defines actions to be taken when a condition is violated
- deleteIn booleanProgress 
- A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
- domainOcid string
- Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
- emailEnabled boolean
- If true, indicates that the EMAIL channel is enabled for authentication
- emailSettings GetDomains Authentication Factor Settings Authentication Factor Setting Email Setting[] 
- Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link
- endpointRestrictions GetDomains Authentication Factor Settings Authentication Factor Setting Endpoint Restriction[] 
- Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user
- fidoAuthenticator booleanEnabled 
- If true, indicates that the Fido Authenticator channels are enabled for authentication
- hideBackup booleanFactor Enabled 
- If true, indicates that 'Show backup factor(s)' button will be hidden during authentication
- id string
- Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
- idcsCreated GetBies Domains Authentication Factor Settings Authentication Factor Setting Idcs Created By[] 
- The User or App who created the Resource
- idcsEndpoint string
- The basic endpoint for the identity domain
- idcsLast GetModified Bies Domains Authentication Factor Settings Authentication Factor Setting Idcs Last Modified By[] 
- The User or App who modified the Resource
- idcsLast stringUpgraded In Release 
- The release number when the resource was upgraded.
- idcsPrevented string[]Operations 
- Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
- identityStore GetSettings Domains Authentication Factor Settings Authentication Factor Setting Identity Store Setting[] 
- Settings related to the use of a user's profile details from the identity store
- metas
GetDomains Authentication Factor Settings Authentication Factor Setting Meta[] 
- A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
- mfaEnabled stringCategory 
- Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings
- mfaEnrollment stringType 
- Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user
- notificationSettings GetDomains Authentication Factor Settings Authentication Factor Setting Notification Setting[] 
- Settings related to the Mobile App Notification channel, such as pull
- ocid string
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- phoneCall booleanEnabled 
- If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication
- pushEnabled boolean
- If true, indicates that the Mobile App Push Notification channel is enabled for authentication
- resourceType stringSchema Version 
- An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- schemas string[]
- REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
- securityQuestions booleanEnabled 
- If true, indicates that Security Questions are enabled for authentication
- smsEnabled boolean
- If true, indicates that the Short Message Service (SMS) channel is enabled for authentication
- 
GetDomains Authentication Factor Settings Authentication Factor Setting Tag[] 
- A list of tags on this resource.
- tenancyOcid string
- Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
- thirdParty GetFactors Domains Authentication Factor Settings Authentication Factor Setting Third Party Factor[] 
- Settings related to third-party factor
- totpEnabled boolean
- If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication
- totpSettings GetDomains Authentication Factor Settings Authentication Factor Setting Totp Setting[] 
- Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on
- urnietfparamsscimschemasoracleidcsextensionfidoAuthentication GetFactor Settings Domains Authentication Factor Settings Authentication Factor Setting Urnietfparamsscimschemasoracleidcsextensionfido Authentication Factor Setting[] 
- This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
- urnietfparamsscimschemasoracleidcsextensionthirdParty GetAuthentication Factor Settings Domains Authentication Factor Settings Authentication Factor Setting Urnietfparamsscimschemasoracleidcsextensionthird Party Authentication Factor Setting[] 
- This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
- userEnrollment string[]Disabled Factors 
- Factors for which enrollment should be blocked for End User
- yubicoOtp booleanEnabled 
- If true, indicates that the Yubico OTP is enabled for authentication
- attribute_sets Sequence[str]
- A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes str
- A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- authentication_factor_ strsetting_ id 
- str
- The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- auto_enroll_ boolemail_ factor_ disabled 
- If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor
- bypass_code_ boolenabled 
- If true, indicates that Bypass Code is enabled for authentication
- bypass_code_ Sequence[Getsettings Domains Authentication Factor Settings Authentication Factor Setting Bypass Code Setting] 
- Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on
- client_app_ Sequence[Getsettings Domains Authentication Factor Settings Authentication Factor Setting Client App Setting] 
- Settings related to compliance, Personal Identification Number (PIN) policy, and so on
- compartment_ocid str
- Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
- compliance_policies Sequence[GetDomains Authentication Factor Settings Authentication Factor Setting Compliance Policy] 
- Compliance Policy that defines actions to be taken when a condition is violated
- delete_in_ boolprogress 
- A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
- domain_ocid str
- Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
- email_enabled bool
- If true, indicates that the EMAIL channel is enabled for authentication
- email_settings Sequence[GetDomains Authentication Factor Settings Authentication Factor Setting Email Setting] 
- Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link
- endpoint_restrictions Sequence[GetDomains Authentication Factor Settings Authentication Factor Setting Endpoint Restriction] 
- Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user
- fido_authenticator_ boolenabled 
- If true, indicates that the Fido Authenticator channels are enabled for authentication
- hide_backup_ boolfactor_ enabled 
- If true, indicates that 'Show backup factor(s)' button will be hidden during authentication
- id str
- Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
- idcs_created_ Sequence[Getbies Domains Authentication Factor Settings Authentication Factor Setting Idcs Created By] 
- The User or App who created the Resource
- idcs_endpoint str
- The basic endpoint for the identity domain
- idcs_last_ Sequence[Getmodified_ bies Domains Authentication Factor Settings Authentication Factor Setting Idcs Last Modified By] 
- The User or App who modified the Resource
- idcs_last_ strupgraded_ in_ release 
- The release number when the resource was upgraded.
- idcs_prevented_ Sequence[str]operations 
- Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
- identity_store_ Sequence[Getsettings Domains Authentication Factor Settings Authentication Factor Setting Identity Store Setting] 
- Settings related to the use of a user's profile details from the identity store
- metas
Sequence[GetDomains Authentication Factor Settings Authentication Factor Setting Meta] 
- A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
- mfa_enabled_ strcategory 
- Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings
- mfa_enrollment_ strtype 
- Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user
- notification_settings Sequence[GetDomains Authentication Factor Settings Authentication Factor Setting Notification Setting] 
- Settings related to the Mobile App Notification channel, such as pull
- ocid str
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- phone_call_ boolenabled 
- If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication
- push_enabled bool
- If true, indicates that the Mobile App Push Notification channel is enabled for authentication
- resource_type_ strschema_ version 
- An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- schemas Sequence[str]
- REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
- security_questions_ boolenabled 
- If true, indicates that Security Questions are enabled for authentication
- sms_enabled bool
- If true, indicates that the Short Message Service (SMS) channel is enabled for authentication
- 
Sequence[GetDomains Authentication Factor Settings Authentication Factor Setting Tag] 
- A list of tags on this resource.
- tenancy_ocid str
- Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
- third_party_ Sequence[Getfactors Domains Authentication Factor Settings Authentication Factor Setting Third Party Factor] 
- Settings related to third-party factor
- totp_enabled bool
- If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication
- totp_settings Sequence[GetDomains Authentication Factor Settings Authentication Factor Setting Totp Setting] 
- Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on
- urnietfparamsscimschemasoracleidcsextensionfido_authentication_ Sequence[Getfactor_ settings Domains Authentication Factor Settings Authentication Factor Setting Urnietfparamsscimschemasoracleidcsextensionfido Authentication Factor Setting] 
- This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
- urnietfparamsscimschemasoracleidcsextensionthird_party_ Sequence[Getauthentication_ factor_ settings Domains Authentication Factor Settings Authentication Factor Setting Urnietfparamsscimschemasoracleidcsextensionthird Party Authentication Factor Setting] 
- This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
- user_enrollment_ Sequence[str]disabled_ factors 
- Factors for which enrollment should be blocked for End User
- yubico_otp_ boolenabled 
- If true, indicates that the Yubico OTP is enabled for authentication
- attributeSets List<String>
- A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
- attributes String
- A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
- authenticationFactor StringSetting Id 
- String
- The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
- autoEnroll BooleanEmail Factor Disabled 
- If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor
- bypassCode BooleanEnabled 
- If true, indicates that Bypass Code is enabled for authentication
- bypassCode List<Property Map>Settings 
- Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on
- clientApp List<Property Map>Settings 
- Settings related to compliance, Personal Identification Number (PIN) policy, and so on
- compartmentOcid String
- Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.
- compliancePolicies List<Property Map>
- Compliance Policy that defines actions to be taken when a condition is violated
- deleteIn BooleanProgress 
- A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.
- domainOcid String
- Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.
- emailEnabled Boolean
- If true, indicates that the EMAIL channel is enabled for authentication
- emailSettings List<Property Map>
- Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link
- endpointRestrictions List<Property Map>
- Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user
- fidoAuthenticator BooleanEnabled 
- If true, indicates that the Fido Authenticator channels are enabled for authentication
- hideBackup BooleanFactor Enabled 
- If true, indicates that 'Show backup factor(s)' button will be hidden during authentication
- id String
- Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.
- idcsCreated List<Property Map>Bies 
- The User or App who created the Resource
- idcsEndpoint String
- The basic endpoint for the identity domain
- idcsLast List<Property Map>Modified Bies 
- The User or App who modified the Resource
- idcsLast StringUpgraded In Release 
- The release number when the resource was upgraded.
- idcsPrevented List<String>Operations 
- Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.
- identityStore List<Property Map>Settings 
- Settings related to the use of a user's profile details from the identity store
- metas List<Property Map>
- A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.
- mfaEnabled StringCategory 
- Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings
- mfaEnrollment StringType 
- Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user
- notificationSettings List<Property Map>
- Settings related to the Mobile App Notification channel, such as pull
- ocid String
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- phoneCall BooleanEnabled 
- If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication
- pushEnabled Boolean
- If true, indicates that the Mobile App Push Notification channel is enabled for authentication
- resourceType StringSchema Version 
- An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
- schemas List<String>
- REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.
- securityQuestions BooleanEnabled 
- If true, indicates that Security Questions are enabled for authentication
- smsEnabled Boolean
- If true, indicates that the Short Message Service (SMS) channel is enabled for authentication
- List<Property Map>
- A list of tags on this resource.
- tenancyOcid String
- Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.
- thirdParty List<Property Map>Factors 
- Settings related to third-party factor
- totpEnabled Boolean
- If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication
- totpSettings List<Property Map>
- Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on
- urnietfparamsscimschemasoracleidcsextensionfidoAuthentication List<Property Map>Factor Settings 
- This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
- urnietfparamsscimschemasoracleidcsextensionthirdParty List<Property Map>Authentication Factor Settings 
- This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
- userEnrollment List<String>Disabled Factors 
- Factors for which enrollment should be blocked for End User
- yubicoOtp BooleanEnabled 
- If true, indicates that the Yubico OTP is enabled for authentication
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingBypassCodeSetting          
- HelpDesk intCode Expiry In Mins 
- Expiry (in minutes) of any bypass code that is generated by the help desk
- HelpDesk boolGeneration Enabled 
- If true, indicates that help desk bypass code generation is enabled
- HelpDesk intMax Usage 
- The maximum number of times that any bypass code that is generated by the help desk can be used
- Length int
- Exact length of the bypass code to be generated
- MaxActive int
- The maximum number of bypass codes that can be issued to any user
- SelfService boolGeneration Enabled 
- If true, indicates that self-service bypass code generation is enabled
- HelpDesk intCode Expiry In Mins 
- Expiry (in minutes) of any bypass code that is generated by the help desk
- HelpDesk boolGeneration Enabled 
- If true, indicates that help desk bypass code generation is enabled
- HelpDesk intMax Usage 
- The maximum number of times that any bypass code that is generated by the help desk can be used
- Length int
- Exact length of the bypass code to be generated
- MaxActive int
- The maximum number of bypass codes that can be issued to any user
- SelfService boolGeneration Enabled 
- If true, indicates that self-service bypass code generation is enabled
- helpDesk IntegerCode Expiry In Mins 
- Expiry (in minutes) of any bypass code that is generated by the help desk
- helpDesk BooleanGeneration Enabled 
- If true, indicates that help desk bypass code generation is enabled
- helpDesk IntegerMax Usage 
- The maximum number of times that any bypass code that is generated by the help desk can be used
- length Integer
- Exact length of the bypass code to be generated
- maxActive Integer
- The maximum number of bypass codes that can be issued to any user
- selfService BooleanGeneration Enabled 
- If true, indicates that self-service bypass code generation is enabled
- helpDesk numberCode Expiry In Mins 
- Expiry (in minutes) of any bypass code that is generated by the help desk
- helpDesk booleanGeneration Enabled 
- If true, indicates that help desk bypass code generation is enabled
- helpDesk numberMax Usage 
- The maximum number of times that any bypass code that is generated by the help desk can be used
- length number
- Exact length of the bypass code to be generated
- maxActive number
- The maximum number of bypass codes that can be issued to any user
- selfService booleanGeneration Enabled 
- If true, indicates that self-service bypass code generation is enabled
- help_desk_ intcode_ expiry_ in_ mins 
- Expiry (in minutes) of any bypass code that is generated by the help desk
- help_desk_ boolgeneration_ enabled 
- If true, indicates that help desk bypass code generation is enabled
- help_desk_ intmax_ usage 
- The maximum number of times that any bypass code that is generated by the help desk can be used
- length int
- Exact length of the bypass code to be generated
- max_active int
- The maximum number of bypass codes that can be issued to any user
- self_service_ boolgeneration_ enabled 
- If true, indicates that self-service bypass code generation is enabled
- helpDesk NumberCode Expiry In Mins 
- Expiry (in minutes) of any bypass code that is generated by the help desk
- helpDesk BooleanGeneration Enabled 
- If true, indicates that help desk bypass code generation is enabled
- helpDesk NumberMax Usage 
- The maximum number of times that any bypass code that is generated by the help desk can be used
- length Number
- Exact length of the bypass code to be generated
- maxActive Number
- The maximum number of bypass codes that can be issued to any user
- selfService BooleanGeneration Enabled 
- If true, indicates that self-service bypass code generation is enabled
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingClientAppSetting          
- DeviceProtection stringPolicy 
- Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.
- InitialLockout intPeriod In Secs 
- The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures
- KeyPair intLength 
- The size of the key that the system uses to generate the public-private key pair
- LockoutEscalation stringPattern 
- The pattern of escalation that the system follows, in locking a particular user out of the service.
- MaxFailures intBefore Lockout 
- The maximum number of times that a particular user can fail to login before the system locks that user out of the service
- MaxFailures intBefore Warning 
- The maximum number of login failures that the system will allow before raising a warning and sending an alert via email
- MaxLockout intInterval In Secs 
- The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate
- MinPin intLength 
- Minimum length of the Personal Identification Number (PIN)
- PolicyUpdate intFreq In Days 
- The period of time in days after which a client should refresh its policy by re-reading that policy from the server
- RequestSigning stringAlgo 
- Indicates which algorithm the system will use to sign requests
- string
- Indicates the type of encoding that the system should use to generate a shared secret
- UnlockApp boolFor Each Request Enabled 
- If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- UnlockApp intInterval In Secs 
- Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.
- UnlockOn boolApp Foreground Enabled 
- If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- UnlockOn boolApp Start Enabled 
- If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- DeviceProtection stringPolicy 
- Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.
- InitialLockout intPeriod In Secs 
- The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures
- KeyPair intLength 
- The size of the key that the system uses to generate the public-private key pair
- LockoutEscalation stringPattern 
- The pattern of escalation that the system follows, in locking a particular user out of the service.
- MaxFailures intBefore Lockout 
- The maximum number of times that a particular user can fail to login before the system locks that user out of the service
- MaxFailures intBefore Warning 
- The maximum number of login failures that the system will allow before raising a warning and sending an alert via email
- MaxLockout intInterval In Secs 
- The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate
- MinPin intLength 
- Minimum length of the Personal Identification Number (PIN)
- PolicyUpdate intFreq In Days 
- The period of time in days after which a client should refresh its policy by re-reading that policy from the server
- RequestSigning stringAlgo 
- Indicates which algorithm the system will use to sign requests
- string
- Indicates the type of encoding that the system should use to generate a shared secret
- UnlockApp boolFor Each Request Enabled 
- If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- UnlockApp intInterval In Secs 
- Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.
- UnlockOn boolApp Foreground Enabled 
- If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- UnlockOn boolApp Start Enabled 
- If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- deviceProtection StringPolicy 
- Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.
- initialLockout IntegerPeriod In Secs 
- The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures
- keyPair IntegerLength 
- The size of the key that the system uses to generate the public-private key pair
- lockoutEscalation StringPattern 
- The pattern of escalation that the system follows, in locking a particular user out of the service.
- maxFailures IntegerBefore Lockout 
- The maximum number of times that a particular user can fail to login before the system locks that user out of the service
- maxFailures IntegerBefore Warning 
- The maximum number of login failures that the system will allow before raising a warning and sending an alert via email
- maxLockout IntegerInterval In Secs 
- The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate
- minPin IntegerLength 
- Minimum length of the Personal Identification Number (PIN)
- policyUpdate IntegerFreq In Days 
- The period of time in days after which a client should refresh its policy by re-reading that policy from the server
- requestSigning StringAlgo 
- Indicates which algorithm the system will use to sign requests
- String
- Indicates the type of encoding that the system should use to generate a shared secret
- unlockApp BooleanFor Each Request Enabled 
- If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- unlockApp IntegerInterval In Secs 
- Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.
- unlockOn BooleanApp Foreground Enabled 
- If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- unlockOn BooleanApp Start Enabled 
- If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- deviceProtection stringPolicy 
- Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.
- initialLockout numberPeriod In Secs 
- The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures
- keyPair numberLength 
- The size of the key that the system uses to generate the public-private key pair
- lockoutEscalation stringPattern 
- The pattern of escalation that the system follows, in locking a particular user out of the service.
- maxFailures numberBefore Lockout 
- The maximum number of times that a particular user can fail to login before the system locks that user out of the service
- maxFailures numberBefore Warning 
- The maximum number of login failures that the system will allow before raising a warning and sending an alert via email
- maxLockout numberInterval In Secs 
- The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate
- minPin numberLength 
- Minimum length of the Personal Identification Number (PIN)
- policyUpdate numberFreq In Days 
- The period of time in days after which a client should refresh its policy by re-reading that policy from the server
- requestSigning stringAlgo 
- Indicates which algorithm the system will use to sign requests
- string
- Indicates the type of encoding that the system should use to generate a shared secret
- unlockApp booleanFor Each Request Enabled 
- If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- unlockApp numberInterval In Secs 
- Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.
- unlockOn booleanApp Foreground Enabled 
- If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- unlockOn booleanApp Start Enabled 
- If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- device_protection_ strpolicy 
- Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.
- initial_lockout_ intperiod_ in_ secs 
- The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures
- key_pair_ intlength 
- The size of the key that the system uses to generate the public-private key pair
- lockout_escalation_ strpattern 
- The pattern of escalation that the system follows, in locking a particular user out of the service.
- max_failures_ intbefore_ lockout 
- The maximum number of times that a particular user can fail to login before the system locks that user out of the service
- max_failures_ intbefore_ warning 
- The maximum number of login failures that the system will allow before raising a warning and sending an alert via email
- max_lockout_ intinterval_ in_ secs 
- The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate
- min_pin_ intlength 
- Minimum length of the Personal Identification Number (PIN)
- policy_update_ intfreq_ in_ days 
- The period of time in days after which a client should refresh its policy by re-reading that policy from the server
- request_signing_ stralgo 
- Indicates which algorithm the system will use to sign requests
- str
- Indicates the type of encoding that the system should use to generate a shared secret
- unlock_app_ boolfor_ each_ request_ enabled 
- If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- unlock_app_ intinterval_ in_ secs 
- Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.
- unlock_on_ boolapp_ foreground_ enabled 
- If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- unlock_on_ boolapp_ start_ enabled 
- If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- deviceProtection StringPolicy 
- Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.
- initialLockout NumberPeriod In Secs 
- The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures
- keyPair NumberLength 
- The size of the key that the system uses to generate the public-private key pair
- lockoutEscalation StringPattern 
- The pattern of escalation that the system follows, in locking a particular user out of the service.
- maxFailures NumberBefore Lockout 
- The maximum number of times that a particular user can fail to login before the system locks that user out of the service
- maxFailures NumberBefore Warning 
- The maximum number of login failures that the system will allow before raising a warning and sending an alert via email
- maxLockout NumberInterval In Secs 
- The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate
- minPin NumberLength 
- Minimum length of the Personal Identification Number (PIN)
- policyUpdate NumberFreq In Days 
- The period of time in days after which a client should refresh its policy by re-reading that policy from the server
- requestSigning StringAlgo 
- Indicates which algorithm the system will use to sign requests
- String
- Indicates the type of encoding that the system should use to generate a shared secret
- unlockApp BooleanFor Each Request Enabled 
- If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- unlockApp NumberInterval In Secs 
- Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.
- unlockOn BooleanApp Foreground Enabled 
- If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
- unlockOn BooleanApp Start Enabled 
- If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingCompliancePolicy         
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEmailSetting         
- EmailLink stringCustom Url 
- Custom redirect Url which will be used in email link
- EmailLink boolEnabled 
- Specifies whether Email link is enabled or not.
- EmailLink stringCustom Url 
- Custom redirect Url which will be used in email link
- EmailLink boolEnabled 
- Specifies whether Email link is enabled or not.
- emailLink StringCustom Url 
- Custom redirect Url which will be used in email link
- emailLink BooleanEnabled 
- Specifies whether Email link is enabled or not.
- emailLink stringCustom Url 
- Custom redirect Url which will be used in email link
- emailLink booleanEnabled 
- Specifies whether Email link is enabled or not.
- email_link_ strcustom_ url 
- Custom redirect Url which will be used in email link
- email_link_ boolenabled 
- Specifies whether Email link is enabled or not.
- emailLink StringCustom Url 
- Custom redirect Url which will be used in email link
- emailLink BooleanEnabled 
- Specifies whether Email link is enabled or not.
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingEndpointRestriction         
- MaxEndpoint intTrust Duration In Days 
- Maximum number of days until an endpoint can be trusted
- MaxEnrolled intDevices 
- Maximum number of enrolled devices per user
- MaxIncorrect intAttempts 
- An integer that represents the maximum number of failed MFA logins before an account is locked
- MaxTrusted intEndpoints 
- Max number of trusted endpoints per user
- TrustedEndpoints boolEnabled 
- Specify if trusted endpoints are enabled
- MaxEndpoint intTrust Duration In Days 
- Maximum number of days until an endpoint can be trusted
- MaxEnrolled intDevices 
- Maximum number of enrolled devices per user
- MaxIncorrect intAttempts 
- An integer that represents the maximum number of failed MFA logins before an account is locked
- MaxTrusted intEndpoints 
- Max number of trusted endpoints per user
- TrustedEndpoints boolEnabled 
- Specify if trusted endpoints are enabled
- maxEndpoint IntegerTrust Duration In Days 
- Maximum number of days until an endpoint can be trusted
- maxEnrolled IntegerDevices 
- Maximum number of enrolled devices per user
- maxIncorrect IntegerAttempts 
- An integer that represents the maximum number of failed MFA logins before an account is locked
- maxTrusted IntegerEndpoints 
- Max number of trusted endpoints per user
- trustedEndpoints BooleanEnabled 
- Specify if trusted endpoints are enabled
- maxEndpoint numberTrust Duration In Days 
- Maximum number of days until an endpoint can be trusted
- maxEnrolled numberDevices 
- Maximum number of enrolled devices per user
- maxIncorrect numberAttempts 
- An integer that represents the maximum number of failed MFA logins before an account is locked
- maxTrusted numberEndpoints 
- Max number of trusted endpoints per user
- trustedEndpoints booleanEnabled 
- Specify if trusted endpoints are enabled
- max_endpoint_ inttrust_ duration_ in_ days 
- Maximum number of days until an endpoint can be trusted
- max_enrolled_ intdevices 
- Maximum number of enrolled devices per user
- max_incorrect_ intattempts 
- An integer that represents the maximum number of failed MFA logins before an account is locked
- max_trusted_ intendpoints 
- Max number of trusted endpoints per user
- trusted_endpoints_ boolenabled 
- Specify if trusted endpoints are enabled
- maxEndpoint NumberTrust Duration In Days 
- Maximum number of days until an endpoint can be trusted
- maxEnrolled NumberDevices 
- Maximum number of enrolled devices per user
- maxIncorrect NumberAttempts 
- An integer that represents the maximum number of failed MFA logins before an account is locked
- maxTrusted NumberEndpoints 
- Max number of trusted endpoints per user
- trustedEndpoints BooleanEnabled 
- Specify if trusted endpoints are enabled
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsCreatedBy          
- Display string
- The displayName of the User or App who modified this Resource
- Ocid string
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- Ref string
- The URI of the SCIM resource that represents the User or App who modified this Resource
- Type string
- The type of resource, User or App, that modified this Resource
- Value string
- Value of the tag.
- Display string
- The displayName of the User or App who modified this Resource
- Ocid string
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- Ref string
- The URI of the SCIM resource that represents the User or App who modified this Resource
- Type string
- The type of resource, User or App, that modified this Resource
- Value string
- Value of the tag.
- display String
- The displayName of the User or App who modified this Resource
- ocid String
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- ref String
- The URI of the SCIM resource that represents the User or App who modified this Resource
- type String
- The type of resource, User or App, that modified this Resource
- value String
- Value of the tag.
- display string
- The displayName of the User or App who modified this Resource
- ocid string
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- ref string
- The URI of the SCIM resource that represents the User or App who modified this Resource
- type string
- The type of resource, User or App, that modified this Resource
- value string
- Value of the tag.
- display str
- The displayName of the User or App who modified this Resource
- ocid str
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- ref str
- The URI of the SCIM resource that represents the User or App who modified this Resource
- type str
- The type of resource, User or App, that modified this Resource
- value str
- Value of the tag.
- display String
- The displayName of the User or App who modified this Resource
- ocid String
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- ref String
- The URI of the SCIM resource that represents the User or App who modified this Resource
- type String
- The type of resource, User or App, that modified this Resource
- value String
- Value of the tag.
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdcsLastModifiedBy           
- Display string
- The displayName of the User or App who modified this Resource
- Ocid string
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- Ref string
- The URI of the SCIM resource that represents the User or App who modified this Resource
- Type string
- The type of resource, User or App, that modified this Resource
- Value string
- Value of the tag.
- Display string
- The displayName of the User or App who modified this Resource
- Ocid string
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- Ref string
- The URI of the SCIM resource that represents the User or App who modified this Resource
- Type string
- The type of resource, User or App, that modified this Resource
- Value string
- Value of the tag.
- display String
- The displayName of the User or App who modified this Resource
- ocid String
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- ref String
- The URI of the SCIM resource that represents the User or App who modified this Resource
- type String
- The type of resource, User or App, that modified this Resource
- value String
- Value of the tag.
- display string
- The displayName of the User or App who modified this Resource
- ocid string
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- ref string
- The URI of the SCIM resource that represents the User or App who modified this Resource
- type string
- The type of resource, User or App, that modified this Resource
- value string
- Value of the tag.
- display str
- The displayName of the User or App who modified this Resource
- ocid str
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- ref str
- The URI of the SCIM resource that represents the User or App who modified this Resource
- type str
- The type of resource, User or App, that modified this Resource
- value str
- Value of the tag.
- display String
- The displayName of the User or App who modified this Resource
- ocid String
- Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.
- ref String
- The URI of the SCIM resource that represents the User or App who modified this Resource
- type String
- The type of resource, User or App, that modified this Resource
- value String
- Value of the tag.
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingIdentityStoreSetting          
- MobileNumber boolEnabled 
- If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store
- MobileNumber boolUpdate Enabled 
- If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile
- MobileNumber boolEnabled 
- If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store
- MobileNumber boolUpdate Enabled 
- If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile
- mobileNumber BooleanEnabled 
- If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store
- mobileNumber BooleanUpdate Enabled 
- If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile
- mobileNumber booleanEnabled 
- If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store
- mobileNumber booleanUpdate Enabled 
- If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile
- mobile_number_ boolenabled 
- If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store
- mobile_number_ boolupdate_ enabled 
- If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile
- mobileNumber BooleanEnabled 
- If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store
- mobileNumber BooleanUpdate Enabled 
- If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingMeta        
- Created string
- The DateTime the Resource was added to the Service Provider
- LastModified string
- The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
- Location string
- The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
- ResourceType string
- Name of the resource type of the resource--for example, Users or Groups
- Version string
- The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
- Created string
- The DateTime the Resource was added to the Service Provider
- LastModified string
- The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
- Location string
- The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
- ResourceType string
- Name of the resource type of the resource--for example, Users or Groups
- Version string
- The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
- created String
- The DateTime the Resource was added to the Service Provider
- lastModified String
- The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
- location String
- The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
- resourceType String
- Name of the resource type of the resource--for example, Users or Groups
- version String
- The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
- created string
- The DateTime the Resource was added to the Service Provider
- lastModified string
- The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
- location string
- The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
- resourceType string
- Name of the resource type of the resource--for example, Users or Groups
- version string
- The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
- created str
- The DateTime the Resource was added to the Service Provider
- last_modified str
- The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
- location str
- The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
- resource_type str
- Name of the resource type of the resource--for example, Users or Groups
- version str
- The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
- created String
- The DateTime the Resource was added to the Service Provider
- lastModified String
- The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.
- location String
- The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.
- resourceType String
- Name of the resource type of the resource--for example, Users or Groups
- version String
- The version of the Resource being returned. This value must be the same as the ETag HTTP response header.
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingNotificationSetting         
- PullEnabled bool
- If true, indicates that the Mobile App Pull Notification channel is enabled for authentication
- PullEnabled bool
- If true, indicates that the Mobile App Pull Notification channel is enabled for authentication
- pullEnabled Boolean
- If true, indicates that the Mobile App Pull Notification channel is enabled for authentication
- pullEnabled boolean
- If true, indicates that the Mobile App Pull Notification channel is enabled for authentication
- pull_enabled bool
- If true, indicates that the Mobile App Pull Notification channel is enabled for authentication
- pullEnabled Boolean
- If true, indicates that the Mobile App Pull Notification channel is enabled for authentication
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTag        
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingThirdPartyFactor          
- DuoSecurity bool
- To enable Duo Security factor
- DuoSecurity bool
- To enable Duo Security factor
- duoSecurity Boolean
- To enable Duo Security factor
- duoSecurity boolean
- To enable Duo Security factor
- duo_security bool
- To enable Duo Security factor
- duoSecurity Boolean
- To enable Duo Security factor
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingTotpSetting         
- EmailOtp intValidity Duration In Mins 
- The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.
- EmailPasscode intLength 
- Exact length of the email one-time passcode.
- HashingAlgorithm string
- The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.
- JwtValidity intDuration In Secs 
- The period of time (in seconds) that a JSON Web Token (JWT) is valid
- KeyRefresh intInterval In Days 
- The duration of time (in days) after which the shared secret has to be refreshed
- PasscodeLength int
- Exact length of the One-Time Passcode that the system should generate
- SmsOtp intValidity Duration In Mins 
- The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid
- SmsPasscode intLength 
- Exact length of the Short Message Service (SMS) One-Time Passcode
- TimeStep intIn Secs 
- Time (in secs) to be used as the time step
- TimeStep intTolerance 
- The tolerance/step-size that the system should use when validating a One-Time Passcode
- EmailOtp intValidity Duration In Mins 
- The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.
- EmailPasscode intLength 
- Exact length of the email one-time passcode.
- HashingAlgorithm string
- The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.
- JwtValidity intDuration In Secs 
- The period of time (in seconds) that a JSON Web Token (JWT) is valid
- KeyRefresh intInterval In Days 
- The duration of time (in days) after which the shared secret has to be refreshed
- PasscodeLength int
- Exact length of the One-Time Passcode that the system should generate
- SmsOtp intValidity Duration In Mins 
- The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid
- SmsPasscode intLength 
- Exact length of the Short Message Service (SMS) One-Time Passcode
- TimeStep intIn Secs 
- Time (in secs) to be used as the time step
- TimeStep intTolerance 
- The tolerance/step-size that the system should use when validating a One-Time Passcode
- emailOtp IntegerValidity Duration In Mins 
- The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.
- emailPasscode IntegerLength 
- Exact length of the email one-time passcode.
- hashingAlgorithm String
- The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.
- jwtValidity IntegerDuration In Secs 
- The period of time (in seconds) that a JSON Web Token (JWT) is valid
- keyRefresh IntegerInterval In Days 
- The duration of time (in days) after which the shared secret has to be refreshed
- passcodeLength Integer
- Exact length of the One-Time Passcode that the system should generate
- smsOtp IntegerValidity Duration In Mins 
- The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid
- smsPasscode IntegerLength 
- Exact length of the Short Message Service (SMS) One-Time Passcode
- timeStep IntegerIn Secs 
- Time (in secs) to be used as the time step
- timeStep IntegerTolerance 
- The tolerance/step-size that the system should use when validating a One-Time Passcode
- emailOtp numberValidity Duration In Mins 
- The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.
- emailPasscode numberLength 
- Exact length of the email one-time passcode.
- hashingAlgorithm string
- The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.
- jwtValidity numberDuration In Secs 
- The period of time (in seconds) that a JSON Web Token (JWT) is valid
- keyRefresh numberInterval In Days 
- The duration of time (in days) after which the shared secret has to be refreshed
- passcodeLength number
- Exact length of the One-Time Passcode that the system should generate
- smsOtp numberValidity Duration In Mins 
- The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid
- smsPasscode numberLength 
- Exact length of the Short Message Service (SMS) One-Time Passcode
- timeStep numberIn Secs 
- Time (in secs) to be used as the time step
- timeStep numberTolerance 
- The tolerance/step-size that the system should use when validating a One-Time Passcode
- email_otp_ intvalidity_ duration_ in_ mins 
- The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.
- email_passcode_ intlength 
- Exact length of the email one-time passcode.
- hashing_algorithm str
- The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.
- jwt_validity_ intduration_ in_ secs 
- The period of time (in seconds) that a JSON Web Token (JWT) is valid
- key_refresh_ intinterval_ in_ days 
- The duration of time (in days) after which the shared secret has to be refreshed
- passcode_length int
- Exact length of the One-Time Passcode that the system should generate
- sms_otp_ intvalidity_ duration_ in_ mins 
- The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid
- sms_passcode_ intlength 
- Exact length of the Short Message Service (SMS) One-Time Passcode
- time_step_ intin_ secs 
- Time (in secs) to be used as the time step
- time_step_ inttolerance 
- The tolerance/step-size that the system should use when validating a One-Time Passcode
- emailOtp NumberValidity Duration In Mins 
- The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.
- emailPasscode NumberLength 
- Exact length of the email one-time passcode.
- hashingAlgorithm String
- The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.
- jwtValidity NumberDuration In Secs 
- The period of time (in seconds) that a JSON Web Token (JWT) is valid
- keyRefresh NumberInterval In Days 
- The duration of time (in days) after which the shared secret has to be refreshed
- passcodeLength Number
- Exact length of the One-Time Passcode that the system should generate
- smsOtp NumberValidity Duration In Mins 
- The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid
- smsPasscode NumberLength 
- Exact length of the Short Message Service (SMS) One-Time Passcode
- timeStep NumberIn Secs 
- Time (in secs) to be used as the time step
- timeStep NumberTolerance 
- The tolerance/step-size that the system should use when validating a One-Time Passcode
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSetting           
- Attestation string
- Attribute used to define the type of attestation required.
- AuthenticatorSelection stringAttachment 
- Attribute used to define authenticator selection attachment.
- AuthenticatorSelection boolRequire Resident Key 
- Flag used to indicate authenticator selection is required or not
- AuthenticatorSelection stringResident Key 
- Attribute used to define authenticator selection resident key requirement.
- AuthenticatorSelection stringUser Verification 
- Attribute used to define authenticator selection verification.
- DomainValidation intLevel 
- Number of domain levels Oracle Identity Cloud Service should use for origin comparision
- ExcludeCredentials bool
- Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator
- PublicKey List<string>Types 
- List of server supported public key algorithms
- Timeout int
- Timeout for the fido authentication to complete
- Attestation string
- Attribute used to define the type of attestation required.
- AuthenticatorSelection stringAttachment 
- Attribute used to define authenticator selection attachment.
- AuthenticatorSelection boolRequire Resident Key 
- Flag used to indicate authenticator selection is required or not
- AuthenticatorSelection stringResident Key 
- Attribute used to define authenticator selection resident key requirement.
- AuthenticatorSelection stringUser Verification 
- Attribute used to define authenticator selection verification.
- DomainValidation intLevel 
- Number of domain levels Oracle Identity Cloud Service should use for origin comparision
- ExcludeCredentials bool
- Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator
- PublicKey []stringTypes 
- List of server supported public key algorithms
- Timeout int
- Timeout for the fido authentication to complete
- attestation String
- Attribute used to define the type of attestation required.
- authenticatorSelection StringAttachment 
- Attribute used to define authenticator selection attachment.
- authenticatorSelection BooleanRequire Resident Key 
- Flag used to indicate authenticator selection is required or not
- authenticatorSelection StringResident Key 
- Attribute used to define authenticator selection resident key requirement.
- authenticatorSelection StringUser Verification 
- Attribute used to define authenticator selection verification.
- domainValidation IntegerLevel 
- Number of domain levels Oracle Identity Cloud Service should use for origin comparision
- excludeCredentials Boolean
- Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator
- publicKey List<String>Types 
- List of server supported public key algorithms
- timeout Integer
- Timeout for the fido authentication to complete
- attestation string
- Attribute used to define the type of attestation required.
- authenticatorSelection stringAttachment 
- Attribute used to define authenticator selection attachment.
- authenticatorSelection booleanRequire Resident Key 
- Flag used to indicate authenticator selection is required or not
- authenticatorSelection stringResident Key 
- Attribute used to define authenticator selection resident key requirement.
- authenticatorSelection stringUser Verification 
- Attribute used to define authenticator selection verification.
- domainValidation numberLevel 
- Number of domain levels Oracle Identity Cloud Service should use for origin comparision
- excludeCredentials boolean
- Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator
- publicKey string[]Types 
- List of server supported public key algorithms
- timeout number
- Timeout for the fido authentication to complete
- attestation str
- Attribute used to define the type of attestation required.
- authenticator_selection_ strattachment 
- Attribute used to define authenticator selection attachment.
- authenticator_selection_ boolrequire_ resident_ key 
- Flag used to indicate authenticator selection is required or not
- authenticator_selection_ strresident_ key 
- Attribute used to define authenticator selection resident key requirement.
- authenticator_selection_ struser_ verification 
- Attribute used to define authenticator selection verification.
- domain_validation_ intlevel 
- Number of domain levels Oracle Identity Cloud Service should use for origin comparision
- exclude_credentials bool
- Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator
- public_key_ Sequence[str]types 
- List of server supported public key algorithms
- timeout int
- Timeout for the fido authentication to complete
- attestation String
- Attribute used to define the type of attestation required.
- authenticatorSelection StringAttachment 
- Attribute used to define authenticator selection attachment.
- authenticatorSelection BooleanRequire Resident Key 
- Flag used to indicate authenticator selection is required or not
- authenticatorSelection StringResident Key 
- Attribute used to define authenticator selection resident key requirement.
- authenticatorSelection StringUser Verification 
- Attribute used to define authenticator selection verification.
- domainValidation NumberLevel 
- Number of domain levels Oracle Identity Cloud Service should use for origin comparision
- excludeCredentials Boolean
- Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator
- publicKey List<String>Types 
- List of server supported public key algorithms
- timeout Number
- Timeout for the fido authentication to complete
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSetting            
- duoSecurity List<Property Map>Settings 
- Settings related to Duo Security
GetDomainsAuthenticationFactorSettingsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingDuoSecuritySetting               
- ApiHostname string
- Hostname to access the Duo security account
- AttestationKey string
- Attestation key to attest the request and response between Duo Security
- IntegrationKey string
- Integration key from Duo Security authenticator
- SecretKey string
- Secret key from Duo Security authenticator
- UserMapping stringAttribute 
- User attribute mapping value
- ApiHostname string
- Hostname to access the Duo security account
- AttestationKey string
- Attestation key to attest the request and response between Duo Security
- IntegrationKey string
- Integration key from Duo Security authenticator
- SecretKey string
- Secret key from Duo Security authenticator
- UserMapping stringAttribute 
- User attribute mapping value
- apiHostname String
- Hostname to access the Duo security account
- attestationKey String
- Attestation key to attest the request and response between Duo Security
- integrationKey String
- Integration key from Duo Security authenticator
- secretKey String
- Secret key from Duo Security authenticator
- userMapping StringAttribute 
- User attribute mapping value
- apiHostname string
- Hostname to access the Duo security account
- attestationKey string
- Attestation key to attest the request and response between Duo Security
- integrationKey string
- Integration key from Duo Security authenticator
- secretKey string
- Secret key from Duo Security authenticator
- userMapping stringAttribute 
- User attribute mapping value
- api_hostname str
- Hostname to access the Duo security account
- attestation_key str
- Attestation key to attest the request and response between Duo Security
- integration_key str
- Integration key from Duo Security authenticator
- secret_key str
- Secret key from Duo Security authenticator
- user_mapping_ strattribute 
- User attribute mapping value
- apiHostname String
- Hostname to access the Duo security account
- attestationKey String
- Attestation key to attest the request and response between Duo Security
- integrationKey String
- Integration key from Duo Security authenticator
- secretKey String
- Secret key from Duo Security authenticator
- userMapping StringAttribute 
- User attribute mapping value
Package Details
- Repository
- oci pulumi/pulumi-oci
- License
- Apache-2.0
- Notes
- This Pulumi package is based on the ociTerraform Provider.