CreateAuthenticationProviderDetails

class oci.oda.models.CreateAuthenticationProviderDetails(**kwargs)

Bases: object

Properties required to create a new Authentication Provider.

Attributes

GRANT_TYPE_AUTHORIZATION_CODE A constant which can be used with the grant_type property of a CreateAuthenticationProviderDetails.
GRANT_TYPE_CLIENT_CREDENTIALS A constant which can be used with the grant_type property of a CreateAuthenticationProviderDetails.
IDENTITY_PROVIDER_GENERIC A constant which can be used with the identity_provider property of a CreateAuthenticationProviderDetails.
IDENTITY_PROVIDER_GOOGLE A constant which can be used with the identity_provider property of a CreateAuthenticationProviderDetails.
IDENTITY_PROVIDER_MICROSOFT A constant which can be used with the identity_provider property of a CreateAuthenticationProviderDetails.
IDENTITY_PROVIDER_OAM A constant which can be used with the identity_provider property of a CreateAuthenticationProviderDetails.
authorization_endpoint_url Gets the authorization_endpoint_url of this CreateAuthenticationProviderDetails.
client_id [Required] Gets the client_id of this CreateAuthenticationProviderDetails.
client_secret [Required] Gets the client_secret of this CreateAuthenticationProviderDetails.
defined_tags Gets the defined_tags of this CreateAuthenticationProviderDetails.
freeform_tags Gets the freeform_tags of this CreateAuthenticationProviderDetails.
grant_type [Required] Gets the grant_type of this CreateAuthenticationProviderDetails.
identity_provider [Required] Gets the identity_provider of this CreateAuthenticationProviderDetails.
is_visible Gets the is_visible of this CreateAuthenticationProviderDetails.
name [Required] Gets the name of this CreateAuthenticationProviderDetails.
redirect_url Gets the redirect_url of this CreateAuthenticationProviderDetails.
refresh_token_retention_period_in_days Gets the refresh_token_retention_period_in_days of this CreateAuthenticationProviderDetails.
revoke_token_endpoint_url Gets the revoke_token_endpoint_url of this CreateAuthenticationProviderDetails.
scopes [Required] Gets the scopes of this CreateAuthenticationProviderDetails.
short_authorization_code_request_url Gets the short_authorization_code_request_url of this CreateAuthenticationProviderDetails.
subject_claim Gets the subject_claim of this CreateAuthenticationProviderDetails.
token_endpoint_url [Required] Gets the token_endpoint_url of this CreateAuthenticationProviderDetails.

Methods

__init__(**kwargs) Initializes a new CreateAuthenticationProviderDetails object with values from keyword arguments.
GRANT_TYPE_AUTHORIZATION_CODE = 'AUTHORIZATION_CODE'

A constant which can be used with the grant_type property of a CreateAuthenticationProviderDetails. This constant has a value of “AUTHORIZATION_CODE”

GRANT_TYPE_CLIENT_CREDENTIALS = 'CLIENT_CREDENTIALS'

A constant which can be used with the grant_type property of a CreateAuthenticationProviderDetails. This constant has a value of “CLIENT_CREDENTIALS”

IDENTITY_PROVIDER_GENERIC = 'GENERIC'

A constant which can be used with the identity_provider property of a CreateAuthenticationProviderDetails. This constant has a value of “GENERIC”

IDENTITY_PROVIDER_GOOGLE = 'GOOGLE'

A constant which can be used with the identity_provider property of a CreateAuthenticationProviderDetails. This constant has a value of “GOOGLE”

IDENTITY_PROVIDER_MICROSOFT = 'MICROSOFT'

A constant which can be used with the identity_provider property of a CreateAuthenticationProviderDetails. This constant has a value of “MICROSOFT”

IDENTITY_PROVIDER_OAM = 'OAM'

A constant which can be used with the identity_provider property of a CreateAuthenticationProviderDetails. This constant has a value of “OAM”

__init__(**kwargs)

Initializes a new CreateAuthenticationProviderDetails object with values from keyword arguments. The following keyword arguments are supported (corresponding to the getters/setters of this class):

Parameters:
  • grant_type (str) – The value to assign to the grant_type property of this CreateAuthenticationProviderDetails. Allowed values for this property are: “CLIENT_CREDENTIALS”, “AUTHORIZATION_CODE”
  • identity_provider (str) – The value to assign to the identity_provider property of this CreateAuthenticationProviderDetails. Allowed values for this property are: “GENERIC”, “OAM”, “GOOGLE”, “MICROSOFT”
  • name (str) – The value to assign to the name property of this CreateAuthenticationProviderDetails.
  • token_endpoint_url (str) – The value to assign to the token_endpoint_url property of this CreateAuthenticationProviderDetails.
  • authorization_endpoint_url (str) – The value to assign to the authorization_endpoint_url property of this CreateAuthenticationProviderDetails.
  • short_authorization_code_request_url (str) – The value to assign to the short_authorization_code_request_url property of this CreateAuthenticationProviderDetails.
  • revoke_token_endpoint_url (str) – The value to assign to the revoke_token_endpoint_url property of this CreateAuthenticationProviderDetails.
  • client_id (str) – The value to assign to the client_id property of this CreateAuthenticationProviderDetails.
  • client_secret (str) – The value to assign to the client_secret property of this CreateAuthenticationProviderDetails.
  • scopes (str) – The value to assign to the scopes property of this CreateAuthenticationProviderDetails.
  • subject_claim (str) – The value to assign to the subject_claim property of this CreateAuthenticationProviderDetails.
  • refresh_token_retention_period_in_days (int) – The value to assign to the refresh_token_retention_period_in_days property of this CreateAuthenticationProviderDetails.
  • redirect_url (str) – The value to assign to the redirect_url property of this CreateAuthenticationProviderDetails.
  • is_visible (bool) – The value to assign to the is_visible property of this CreateAuthenticationProviderDetails.
  • freeform_tags (dict(str, str)) – The value to assign to the freeform_tags property of this CreateAuthenticationProviderDetails.
  • defined_tags (dict(str, dict(str, object))) – The value to assign to the defined_tags property of this CreateAuthenticationProviderDetails.
authorization_endpoint_url

Gets the authorization_endpoint_url of this CreateAuthenticationProviderDetails. The IDPs URL for the page that users authenticate with by entering the user name and password.

Returns:The authorization_endpoint_url of this CreateAuthenticationProviderDetails.
Return type:str
client_id

[Required] Gets the client_id of this CreateAuthenticationProviderDetails. The client ID for the IDP application (OAuth Client) that was registered as described in Identity Provider Registration. With Microsoft identity platform, use the application ID.

Returns:The client_id of this CreateAuthenticationProviderDetails.
Return type:str
client_secret

[Required] Gets the client_secret of this CreateAuthenticationProviderDetails. The client secret for the IDP application (OAuth Client) that was registered as described in Identity Provider Registration. With Microsoft identity platform, use the application secret.

Returns:The client_secret of this CreateAuthenticationProviderDetails.
Return type:str
defined_tags

Gets the defined_tags of this CreateAuthenticationProviderDetails. Usage of predefined tag keys. These predefined keys are scoped to namespaces. Example: {“foo-namespace”: {“bar-key”: “value”}}

Returns:The defined_tags of this CreateAuthenticationProviderDetails.
Return type:dict(str, dict(str, object))
freeform_tags

Gets the freeform_tags of this CreateAuthenticationProviderDetails. Simple key-value pair that is applied without any predefined name, type, or scope. Example: {“bar-key”: “value”}

Returns:The freeform_tags of this CreateAuthenticationProviderDetails.
Return type:dict(str, str)
grant_type

[Required] Gets the grant_type of this CreateAuthenticationProviderDetails. The grant type for the Authentication Provider.

Allowed values for this property are: “CLIENT_CREDENTIALS”, “AUTHORIZATION_CODE”

Returns:The grant_type of this CreateAuthenticationProviderDetails.
Return type:str
identity_provider

[Required] Gets the identity_provider of this CreateAuthenticationProviderDetails. Which type of Identity Provider (IDP) you are using.

Allowed values for this property are: “GENERIC”, “OAM”, “GOOGLE”, “MICROSOFT”

Returns:The identity_provider of this CreateAuthenticationProviderDetails.
Return type:str
is_visible

Gets the is_visible of this CreateAuthenticationProviderDetails. Whether this Authentication Provider is visible in the ODA UI.

Returns:The is_visible of this CreateAuthenticationProviderDetails.
Return type:bool
name

[Required] Gets the name of this CreateAuthenticationProviderDetails. A name to identify the Authentication Provider.

Returns:The name of this CreateAuthenticationProviderDetails.
Return type:str
redirect_url

Gets the redirect_url of this CreateAuthenticationProviderDetails. The OAuth Redirect URL.

Returns:The redirect_url of this CreateAuthenticationProviderDetails.
Return type:str
refresh_token_retention_period_in_days

Gets the refresh_token_retention_period_in_days of this CreateAuthenticationProviderDetails. The number of days to keep the refresh token in the Digital Assistant cache.

Returns:The refresh_token_retention_period_in_days of this CreateAuthenticationProviderDetails.
Return type:int
revoke_token_endpoint_url

Gets the revoke_token_endpoint_url of this CreateAuthenticationProviderDetails. If you want to revoke all the refresh tokens and access tokens of the logged-in user from a dialog flow, then you need the IDP’s revoke refresh token URL. If you provide this URL, then you can use the System.OAuth2ResetTokens component to revoke the user’s tokens for this service.

Returns:The revoke_token_endpoint_url of this CreateAuthenticationProviderDetails.
Return type:str
scopes

[Required] Gets the scopes of this CreateAuthenticationProviderDetails. A space-separated list of the scopes that must be included when Digital Assistant requests an access token from the provider. Include all the scopes that are required to access the resources. If refresh tokens are enabled, include the scope that’s necessary to get the refresh token (typically offline_access).

Returns:The scopes of this CreateAuthenticationProviderDetails.
Return type:str
short_authorization_code_request_url

Gets the short_authorization_code_request_url of this CreateAuthenticationProviderDetails. A shortened version of the authorization URL, which you can get from a URL shortener service (one that allows you to send query parameters). You might need this because the generated authorization-code-request URL could be too long for SMS and older smart phones.

Returns:The short_authorization_code_request_url of this CreateAuthenticationProviderDetails.
Return type:str
subject_claim

Gets the subject_claim of this CreateAuthenticationProviderDetails. The access-token profile claim to use to identify the user.

Returns:The subject_claim of this CreateAuthenticationProviderDetails.
Return type:str
token_endpoint_url

[Required] Gets the token_endpoint_url of this CreateAuthenticationProviderDetails. The IDPs URL for requesting access tokens.

Returns:The token_endpoint_url of this CreateAuthenticationProviderDetails.
Return type:str