AuthenticationFactorSetting

class oci.identity_domains.models.AuthenticationFactorSetting(**kwargs)

Bases: object

Multi Factor Authentication Settings for Tenant

Attributes

IDCS_PREVENTED_OPERATIONS_DELETE A constant which can be used with the idcs_prevented_operations property of a AuthenticationFactorSetting.
IDCS_PREVENTED_OPERATIONS_REPLACE A constant which can be used with the idcs_prevented_operations property of a AuthenticationFactorSetting.
IDCS_PREVENTED_OPERATIONS_UPDATE A constant which can be used with the idcs_prevented_operations property of a AuthenticationFactorSetting.
USER_ENROLLMENT_DISABLED_FACTORS_EMAIL A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting.
USER_ENROLLMENT_DISABLED_FACTORS_FIDO_AUTHENTICATOR A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting.
USER_ENROLLMENT_DISABLED_FACTORS_OFFLINETOTP A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting.
USER_ENROLLMENT_DISABLED_FACTORS_PHONE_CALL A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting.
USER_ENROLLMENT_DISABLED_FACTORS_PUSH A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting.
USER_ENROLLMENT_DISABLED_FACTORS_SMS A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting.
USER_ENROLLMENT_DISABLED_FACTORS_THIRDPARTY A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting.
USER_ENROLLMENT_DISABLED_FACTORS_TOTP A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting.
USER_ENROLLMENT_DISABLED_FACTORS_VOICE A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting.
USER_ENROLLMENT_DISABLED_FACTORS_YUBICO_OTP A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting.
auto_enroll_email_factor_disabled Gets the auto_enroll_email_factor_disabled of this AuthenticationFactorSetting.
bypass_code_enabled [Required] Gets the bypass_code_enabled of this AuthenticationFactorSetting.
bypass_code_settings [Required] Gets the bypass_code_settings of this AuthenticationFactorSetting.
client_app_settings [Required] Gets the client_app_settings of this AuthenticationFactorSetting.
compartment_ocid Gets the compartment_ocid of this AuthenticationFactorSetting.
compliance_policy [Required] Gets the compliance_policy of this AuthenticationFactorSetting.
delete_in_progress Gets the delete_in_progress of this AuthenticationFactorSetting.
domain_ocid Gets the domain_ocid of this AuthenticationFactorSetting.
email_enabled Gets the email_enabled of this AuthenticationFactorSetting.
email_settings Gets the email_settings of this AuthenticationFactorSetting.
endpoint_restrictions [Required] Gets the endpoint_restrictions of this AuthenticationFactorSetting.
fido_authenticator_enabled Gets the fido_authenticator_enabled of this AuthenticationFactorSetting.
hide_backup_factor_enabled Gets the hide_backup_factor_enabled of this AuthenticationFactorSetting.
id Gets the id of this AuthenticationFactorSetting.
idcs_created_by Gets the idcs_created_by of this AuthenticationFactorSetting.
idcs_last_modified_by Gets the idcs_last_modified_by of this AuthenticationFactorSetting.
idcs_last_upgraded_in_release Gets the idcs_last_upgraded_in_release of this AuthenticationFactorSetting.
idcs_prevented_operations Gets the idcs_prevented_operations of this AuthenticationFactorSetting.
identity_store_settings Gets the identity_store_settings of this AuthenticationFactorSetting.
meta Gets the meta of this AuthenticationFactorSetting.
mfa_enabled_category Gets the mfa_enabled_category of this AuthenticationFactorSetting.
mfa_enrollment_type [Required] Gets the mfa_enrollment_type of this AuthenticationFactorSetting.
notification_settings [Required] Gets the notification_settings of this AuthenticationFactorSetting.
ocid Gets the ocid of this AuthenticationFactorSetting.
phone_call_enabled Gets the phone_call_enabled of this AuthenticationFactorSetting.
push_enabled [Required] Gets the push_enabled of this AuthenticationFactorSetting.
schemas [Required] Gets the schemas of this AuthenticationFactorSetting.
security_questions_enabled [Required] Gets the security_questions_enabled of this AuthenticationFactorSetting.
sms_enabled [Required] Gets the sms_enabled of this AuthenticationFactorSetting.
tags Gets the tags of this AuthenticationFactorSetting.
tenancy_ocid Gets the tenancy_ocid of this AuthenticationFactorSetting.
third_party_factor Gets the third_party_factor of this AuthenticationFactorSetting.
totp_enabled [Required] Gets the totp_enabled of this AuthenticationFactorSetting.
totp_settings [Required] Gets the totp_settings of this AuthenticationFactorSetting.
urn_ietf_params_scim_schemas_oracle_idcs_extension_fido_authentication_factor_settings Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_fido_authentication_factor_settings of this AuthenticationFactorSetting.
urn_ietf_params_scim_schemas_oracle_idcs_extension_third_party_authentication_factor_settings Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_third_party_authentication_factor_settings of this AuthenticationFactorSetting.
user_enrollment_disabled_factors Gets the user_enrollment_disabled_factors of this AuthenticationFactorSetting.
yubico_otp_enabled Gets the yubico_otp_enabled of this AuthenticationFactorSetting.

Methods

__init__(**kwargs) Initializes a new AuthenticationFactorSetting object with values from keyword arguments.
IDCS_PREVENTED_OPERATIONS_DELETE = 'delete'

A constant which can be used with the idcs_prevented_operations property of a AuthenticationFactorSetting. This constant has a value of “delete”

IDCS_PREVENTED_OPERATIONS_REPLACE = 'replace'

A constant which can be used with the idcs_prevented_operations property of a AuthenticationFactorSetting. This constant has a value of “replace”

IDCS_PREVENTED_OPERATIONS_UPDATE = 'update'

A constant which can be used with the idcs_prevented_operations property of a AuthenticationFactorSetting. This constant has a value of “update”

USER_ENROLLMENT_DISABLED_FACTORS_EMAIL = 'EMAIL'

A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting. This constant has a value of “EMAIL”

USER_ENROLLMENT_DISABLED_FACTORS_FIDO_AUTHENTICATOR = 'FIDO_AUTHENTICATOR'

A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting. This constant has a value of “FIDO_AUTHENTICATOR”

USER_ENROLLMENT_DISABLED_FACTORS_OFFLINETOTP = 'OFFLINETOTP'

A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting. This constant has a value of “OFFLINETOTP”

USER_ENROLLMENT_DISABLED_FACTORS_PHONE_CALL = 'PHONE_CALL'

A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting. This constant has a value of “PHONE_CALL”

USER_ENROLLMENT_DISABLED_FACTORS_PUSH = 'PUSH'

A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting. This constant has a value of “PUSH”

USER_ENROLLMENT_DISABLED_FACTORS_SMS = 'SMS'

A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting. This constant has a value of “SMS”

USER_ENROLLMENT_DISABLED_FACTORS_THIRDPARTY = 'THIRDPARTY'

A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting. This constant has a value of “THIRDPARTY”

USER_ENROLLMENT_DISABLED_FACTORS_TOTP = 'TOTP'

A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting. This constant has a value of “TOTP”

USER_ENROLLMENT_DISABLED_FACTORS_VOICE = 'VOICE'

A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting. This constant has a value of “VOICE”

USER_ENROLLMENT_DISABLED_FACTORS_YUBICO_OTP = 'YUBICO_OTP'

A constant which can be used with the user_enrollment_disabled_factors property of a AuthenticationFactorSetting. This constant has a value of “YUBICO_OTP”

__init__(**kwargs)

Initializes a new AuthenticationFactorSetting object with values from keyword arguments. The following keyword arguments are supported (corresponding to the getters/setters of this class):

Parameters:
  • id (str) – The value to assign to the id property of this AuthenticationFactorSetting.
  • ocid (str) – The value to assign to the ocid property of this AuthenticationFactorSetting.
  • schemas (list[str]) – The value to assign to the schemas property of this AuthenticationFactorSetting.
  • meta (oci.identity_domains.models.Meta) – The value to assign to the meta property of this AuthenticationFactorSetting.
  • idcs_created_by (oci.identity_domains.models.IdcsCreatedBy) – The value to assign to the idcs_created_by property of this AuthenticationFactorSetting.
  • idcs_last_modified_by (oci.identity_domains.models.IdcsLastModifiedBy) – The value to assign to the idcs_last_modified_by property of this AuthenticationFactorSetting.
  • idcs_prevented_operations (list[str]) – The value to assign to the idcs_prevented_operations property of this AuthenticationFactorSetting. Allowed values for items in this list are: “replace”, “update”, “delete”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • tags (list[oci.identity_domains.models.Tags]) – The value to assign to the tags property of this AuthenticationFactorSetting.
  • delete_in_progress (bool) – The value to assign to the delete_in_progress property of this AuthenticationFactorSetting.
  • idcs_last_upgraded_in_release (str) – The value to assign to the idcs_last_upgraded_in_release property of this AuthenticationFactorSetting.
  • domain_ocid (str) – The value to assign to the domain_ocid property of this AuthenticationFactorSetting.
  • compartment_ocid (str) – The value to assign to the compartment_ocid property of this AuthenticationFactorSetting.
  • tenancy_ocid (str) – The value to assign to the tenancy_ocid property of this AuthenticationFactorSetting.
  • email_enabled (bool) – The value to assign to the email_enabled property of this AuthenticationFactorSetting.
  • sms_enabled (bool) – The value to assign to the sms_enabled property of this AuthenticationFactorSetting.
  • phone_call_enabled (bool) – The value to assign to the phone_call_enabled property of this AuthenticationFactorSetting.
  • totp_enabled (bool) – The value to assign to the totp_enabled property of this AuthenticationFactorSetting.
  • push_enabled (bool) – The value to assign to the push_enabled property of this AuthenticationFactorSetting.
  • bypass_code_enabled (bool) – The value to assign to the bypass_code_enabled property of this AuthenticationFactorSetting.
  • security_questions_enabled (bool) – The value to assign to the security_questions_enabled property of this AuthenticationFactorSetting.
  • fido_authenticator_enabled (bool) – The value to assign to the fido_authenticator_enabled property of this AuthenticationFactorSetting.
  • yubico_otp_enabled (bool) – The value to assign to the yubico_otp_enabled property of this AuthenticationFactorSetting.
  • mfa_enrollment_type (str) – The value to assign to the mfa_enrollment_type property of this AuthenticationFactorSetting.
  • mfa_enabled_category (str) – The value to assign to the mfa_enabled_category property of this AuthenticationFactorSetting.
  • hide_backup_factor_enabled (bool) – The value to assign to the hide_backup_factor_enabled property of this AuthenticationFactorSetting.
  • auto_enroll_email_factor_disabled (bool) – The value to assign to the auto_enroll_email_factor_disabled property of this AuthenticationFactorSetting.
  • user_enrollment_disabled_factors (list[str]) – The value to assign to the user_enrollment_disabled_factors property of this AuthenticationFactorSetting. Allowed values for items in this list are: “EMAIL”, “SMS”, “TOTP”, “PUSH”, “OFFLINETOTP”, “VOICE”, “PHONE_CALL”, “THIRDPARTY”, “FIDO_AUTHENTICATOR”, “YUBICO_OTP”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.
  • email_settings (oci.identity_domains.models.AuthenticationFactorSettingsEmailSettings) – The value to assign to the email_settings property of this AuthenticationFactorSetting.
  • third_party_factor (oci.identity_domains.models.AuthenticationFactorSettingsThirdPartyFactor) – The value to assign to the third_party_factor property of this AuthenticationFactorSetting.
  • notification_settings (oci.identity_domains.models.AuthenticationFactorSettingsNotificationSettings) – The value to assign to the notification_settings property of this AuthenticationFactorSetting.
  • identity_store_settings (oci.identity_domains.models.AuthenticationFactorSettingsIdentityStoreSettings) – The value to assign to the identity_store_settings property of this AuthenticationFactorSetting.
  • bypass_code_settings (oci.identity_domains.models.AuthenticationFactorSettingsBypassCodeSettings) – The value to assign to the bypass_code_settings property of this AuthenticationFactorSetting.
  • client_app_settings (oci.identity_domains.models.AuthenticationFactorSettingsClientAppSettings) – The value to assign to the client_app_settings property of this AuthenticationFactorSetting.
  • endpoint_restrictions (oci.identity_domains.models.AuthenticationFactorSettingsEndpointRestrictions) – The value to assign to the endpoint_restrictions property of this AuthenticationFactorSetting.
  • compliance_policy (list[oci.identity_domains.models.AuthenticationFactorSettingsCompliancePolicy]) – The value to assign to the compliance_policy property of this AuthenticationFactorSetting.
  • totp_settings (oci.identity_domains.models.AuthenticationFactorSettingsTotpSettings) – The value to assign to the totp_settings property of this AuthenticationFactorSetting.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_third_party_authentication_factor_settings (oci.identity_domains.models.ExtensionThirdPartyAuthenticationFactorSettings) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_third_party_authentication_factor_settings property of this AuthenticationFactorSetting.
  • urn_ietf_params_scim_schemas_oracle_idcs_extension_fido_authentication_factor_settings (oci.identity_domains.models.ExtensionFidoAuthenticationFactorSettings) – The value to assign to the urn_ietf_params_scim_schemas_oracle_idcs_extension_fido_authentication_factor_settings property of this AuthenticationFactorSetting.
auto_enroll_email_factor_disabled

Gets the auto_enroll_email_factor_disabled of this AuthenticationFactorSetting. If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor

Added In: 2011192329

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The auto_enroll_email_factor_disabled of this AuthenticationFactorSetting.
Return type:bool
bypass_code_enabled

[Required] Gets the bypass_code_enabled of this AuthenticationFactorSetting. If true, indicates that Bypass Code is enabled for authentication

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: true
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The bypass_code_enabled of this AuthenticationFactorSetting.
Return type:bool
bypass_code_settings

[Required] Gets the bypass_code_settings of this AuthenticationFactorSetting.

Returns:The bypass_code_settings of this AuthenticationFactorSetting.
Return type:oci.identity_domains.models.AuthenticationFactorSettingsBypassCodeSettings
client_app_settings

[Required] Gets the client_app_settings of this AuthenticationFactorSetting.

Returns:The client_app_settings of this AuthenticationFactorSetting.
Return type:oci.identity_domains.models.AuthenticationFactorSettingsClientAppSettings
compartment_ocid

Gets the compartment_ocid of this AuthenticationFactorSetting. OCI Compartment Id (ocid) in which the resource lives.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The compartment_ocid of this AuthenticationFactorSetting.
Return type:str
compliance_policy

[Required] Gets the compliance_policy of this AuthenticationFactorSetting. Compliance Policy that defines actions to be taken when a condition is violated

SCIM++ Properties:
  • idcsCompositeKey: [name]
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: complex
  • uniqueness: none
Returns:The compliance_policy of this AuthenticationFactorSetting.
Return type:list[oci.identity_domains.models.AuthenticationFactorSettingsCompliancePolicy]
delete_in_progress

Gets the delete_in_progress of this AuthenticationFactorSetting. A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The delete_in_progress of this AuthenticationFactorSetting.
Return type:bool
domain_ocid

Gets the domain_ocid of this AuthenticationFactorSetting. OCI Domain Id (ocid) in which the resource lives.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The domain_ocid of this AuthenticationFactorSetting.
Return type:str
email_enabled

Gets the email_enabled of this AuthenticationFactorSetting. If true, indicates that the EMAIL channel is enabled for authentication

Added In: 18.1.2

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The email_enabled of this AuthenticationFactorSetting.
Return type:bool
email_settings

Gets the email_settings of this AuthenticationFactorSetting.

Returns:The email_settings of this AuthenticationFactorSetting.
Return type:oci.identity_domains.models.AuthenticationFactorSettingsEmailSettings
endpoint_restrictions

[Required] Gets the endpoint_restrictions of this AuthenticationFactorSetting.

Returns:The endpoint_restrictions of this AuthenticationFactorSetting.
Return type:oci.identity_domains.models.AuthenticationFactorSettingsEndpointRestrictions
fido_authenticator_enabled

Gets the fido_authenticator_enabled of this AuthenticationFactorSetting. If true, indicates that the Fido Authenticator channels are enabled for authentication

Added In: 2009232244

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The fido_authenticator_enabled of this AuthenticationFactorSetting.
Return type:bool
hide_backup_factor_enabled

Gets the hide_backup_factor_enabled of this AuthenticationFactorSetting. If true, indicates that ‘Show backup factor(s)’ button will be hidden during authentication

Added In: 19.3.3

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The hide_backup_factor_enabled of this AuthenticationFactorSetting.
Return type:bool
id

Gets the id of this AuthenticationFactorSetting. Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider’s entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: true
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: always
  • type: string
  • uniqueness: global
Returns:The id of this AuthenticationFactorSetting.
Return type:str
idcs_created_by

Gets the idcs_created_by of this AuthenticationFactorSetting.

Returns:The idcs_created_by of this AuthenticationFactorSetting.
Return type:oci.identity_domains.models.IdcsCreatedBy
idcs_last_modified_by

Gets the idcs_last_modified_by of this AuthenticationFactorSetting.

Returns:The idcs_last_modified_by of this AuthenticationFactorSetting.
Return type:oci.identity_domains.models.IdcsLastModifiedBy
idcs_last_upgraded_in_release

Gets the idcs_last_upgraded_in_release of this AuthenticationFactorSetting. The release number when the resource was upgraded.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none
Returns:The idcs_last_upgraded_in_release of this AuthenticationFactorSetting.
Return type:str
idcs_prevented_operations

Gets the idcs_prevented_operations of this AuthenticationFactorSetting. Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readOnly
  • required: false
  • returned: request
  • type: string
  • uniqueness: none

Allowed values for items in this list are: “replace”, “update”, “delete”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The idcs_prevented_operations of this AuthenticationFactorSetting.
Return type:list[str]
identity_store_settings

Gets the identity_store_settings of this AuthenticationFactorSetting.

Returns:The identity_store_settings of this AuthenticationFactorSetting.
Return type:oci.identity_domains.models.AuthenticationFactorSettingsIdentityStoreSettings
meta

Gets the meta of this AuthenticationFactorSetting.

Returns:The meta of this AuthenticationFactorSetting.
Return type:oci.identity_domains.models.Meta
mfa_enabled_category

Gets the mfa_enabled_category of this AuthenticationFactorSetting. Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings

Deprecated Since: 18.1.2

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The mfa_enabled_category of this AuthenticationFactorSetting.
Return type:str
mfa_enrollment_type

[Required] Gets the mfa_enrollment_type of this AuthenticationFactorSetting. Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user

Deprecated Since: 18.1.2

SCIM++ Properties:
  • idcsCanonicalValueSourceFilter: attrName eq “mfaEnrollmentType” and attrValues.value eq “$(mfaEnrollmentType)”
  • idcsCanonicalValueSourceResourceType: AllowedValue
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
Returns:The mfa_enrollment_type of this AuthenticationFactorSetting.
Return type:str
notification_settings

[Required] Gets the notification_settings of this AuthenticationFactorSetting.

Returns:The notification_settings of this AuthenticationFactorSetting.
Return type:oci.identity_domains.models.AuthenticationFactorSettingsNotificationSettings
ocid

Gets the ocid of this AuthenticationFactorSetting. Unique OCI identifier for the SCIM Resource.

SCIM++ Properties:
  • caseExact: true
  • idcsSearchable: true
  • multiValued: false
  • mutability: immutable
  • required: false
  • returned: default
  • type: string
  • uniqueness: global
Returns:The ocid of this AuthenticationFactorSetting.
Return type:str
phone_call_enabled

Gets the phone_call_enabled of this AuthenticationFactorSetting. If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication

Added In: 20.1.3

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The phone_call_enabled of this AuthenticationFactorSetting.
Return type:bool
push_enabled

[Required] Gets the push_enabled of this AuthenticationFactorSetting. If true, indicates that the Mobile App Push Notification channel is enabled for authentication

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: true
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The push_enabled of this AuthenticationFactorSetting.
Return type:bool
schemas

[Required] Gets the schemas of this AuthenticationFactorSetting. REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard “enterprise” extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: true
  • returned: default
  • type: string
  • uniqueness: none
Returns:The schemas of this AuthenticationFactorSetting.
Return type:list[str]
security_questions_enabled

[Required] Gets the security_questions_enabled of this AuthenticationFactorSetting. If true, indicates that Security Questions are enabled for authentication

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: true
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The security_questions_enabled of this AuthenticationFactorSetting.
Return type:bool
sms_enabled

[Required] Gets the sms_enabled of this AuthenticationFactorSetting. If true, indicates that the Short Message Service (SMS) channel is enabled for authentication

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: true
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The sms_enabled of this AuthenticationFactorSetting.
Return type:bool
tags

Gets the tags of this AuthenticationFactorSetting. A list of tags on this resource.

SCIM++ Properties:
  • idcsCompositeKey: [key, value]
  • idcsSearchable: true
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: request
  • type: complex
  • uniqueness: none
Returns:The tags of this AuthenticationFactorSetting.
Return type:list[oci.identity_domains.models.Tags]
tenancy_ocid

Gets the tenancy_ocid of this AuthenticationFactorSetting. OCI Tenant Id (ocid) in which the resource lives.

SCIM++ Properties:
  • caseExact: false
  • idcsSearchable: false
  • multiValued: false
  • mutability: readOnly
  • required: false
  • returned: default
  • type: string
  • uniqueness: none
Returns:The tenancy_ocid of this AuthenticationFactorSetting.
Return type:str
third_party_factor

Gets the third_party_factor of this AuthenticationFactorSetting.

Returns:The third_party_factor of this AuthenticationFactorSetting.
Return type:oci.identity_domains.models.AuthenticationFactorSettingsThirdPartyFactor
totp_enabled

[Required] Gets the totp_enabled of this AuthenticationFactorSetting. If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: true
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The totp_enabled of this AuthenticationFactorSetting.
Return type:bool
totp_settings

[Required] Gets the totp_settings of this AuthenticationFactorSetting.

Returns:The totp_settings of this AuthenticationFactorSetting.
Return type:oci.identity_domains.models.AuthenticationFactorSettingsTotpSettings
urn_ietf_params_scim_schemas_oracle_idcs_extension_fido_authentication_factor_settings

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_fido_authentication_factor_settings of this AuthenticationFactorSetting.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_fido_authentication_factor_settings of this AuthenticationFactorSetting.
Return type:oci.identity_domains.models.ExtensionFidoAuthenticationFactorSettings
urn_ietf_params_scim_schemas_oracle_idcs_extension_third_party_authentication_factor_settings

Gets the urn_ietf_params_scim_schemas_oracle_idcs_extension_third_party_authentication_factor_settings of this AuthenticationFactorSetting.

Returns:The urn_ietf_params_scim_schemas_oracle_idcs_extension_third_party_authentication_factor_settings of this AuthenticationFactorSetting.
Return type:oci.identity_domains.models.ExtensionThirdPartyAuthenticationFactorSettings
user_enrollment_disabled_factors

Gets the user_enrollment_disabled_factors of this AuthenticationFactorSetting. Factors for which enrollment should be blocked for End User

Added In: 2012271618

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: true
  • mutability: readWrite
  • required: false
  • returned: default
  • type: string
  • uniqueness: none

Allowed values for items in this list are: “EMAIL”, “SMS”, “TOTP”, “PUSH”, “OFFLINETOTP”, “VOICE”, “PHONE_CALL”, “THIRDPARTY”, “FIDO_AUTHENTICATOR”, “YUBICO_OTP”, ‘UNKNOWN_ENUM_VALUE’. Any unrecognized values returned by a service will be mapped to ‘UNKNOWN_ENUM_VALUE’.

Returns:The user_enrollment_disabled_factors of this AuthenticationFactorSetting.
Return type:list[str]
yubico_otp_enabled

Gets the yubico_otp_enabled of this AuthenticationFactorSetting. If true, indicates that the Yubico OTP is enabled for authentication

Added In: 2109090424

SCIM++ Properties:
  • idcsSearchable: false
  • multiValued: false
  • mutability: readWrite
  • required: false
  • returned: default
  • type: boolean
  • uniqueness: none
Returns:The yubico_otp_enabled of this AuthenticationFactorSetting.
Return type:bool