1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. Identity
  5. DomainsAuthenticationFactorSetting
Oracle Cloud Infrastructure v1.32.0 published on Thursday, Apr 18, 2024 by Pulumi

oci.Identity.DomainsAuthenticationFactorSetting

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.32.0 published on Thursday, Apr 18, 2024 by Pulumi

    This resource provides the Authentication Factor Setting resource in Oracle Cloud Infrastructure Identity Domains service.

    Replace Authentication Factor Settings

    Create DomainsAuthenticationFactorSetting Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new DomainsAuthenticationFactorSetting(name: string, args: DomainsAuthenticationFactorSettingArgs, opts?: CustomResourceOptions);
    @overload
    def DomainsAuthenticationFactorSetting(resource_name: str,
                                           args: DomainsAuthenticationFactorSettingArgs,
                                           opts: Optional[ResourceOptions] = None)
    
    @overload
    def DomainsAuthenticationFactorSetting(resource_name: str,
                                           opts: Optional[ResourceOptions] = None,
                                           mfa_enrollment_type: Optional[str] = None,
                                           client_app_settings: Optional[_identity.DomainsAuthenticationFactorSettingClientAppSettingsArgs] = None,
                                           authentication_factor_setting_id: Optional[str] = None,
                                           totp_settings: Optional[_identity.DomainsAuthenticationFactorSettingTotpSettingsArgs] = None,
                                           totp_enabled: Optional[bool] = None,
                                           bypass_code_enabled: Optional[bool] = None,
                                           bypass_code_settings: Optional[_identity.DomainsAuthenticationFactorSettingBypassCodeSettingsArgs] = None,
                                           notification_settings: Optional[_identity.DomainsAuthenticationFactorSettingNotificationSettingsArgs] = None,
                                           compliance_policies: Optional[Sequence[_identity.DomainsAuthenticationFactorSettingCompliancePolicyArgs]] = None,
                                           sms_enabled: Optional[bool] = None,
                                           security_questions_enabled: Optional[bool] = None,
                                           endpoint_restrictions: Optional[_identity.DomainsAuthenticationFactorSettingEndpointRestrictionsArgs] = None,
                                           schemas: Optional[Sequence[str]] = None,
                                           push_enabled: Optional[bool] = None,
                                           idcs_endpoint: Optional[str] = None,
                                           email_enabled: Optional[bool] = None,
                                           attributes: Optional[str] = None,
                                           identity_store_settings: Optional[_identity.DomainsAuthenticationFactorSettingIdentityStoreSettingsArgs] = None,
                                           hide_backup_factor_enabled: Optional[bool] = None,
                                           phone_call_enabled: Optional[bool] = None,
                                           ocid: Optional[str] = None,
                                           resource_type_schema_version: Optional[str] = None,
                                           fido_authenticator_enabled: Optional[bool] = None,
                                           email_settings: Optional[_identity.DomainsAuthenticationFactorSettingEmailSettingsArgs] = None,
                                           authorization: Optional[str] = None,
                                           tags: Optional[Sequence[_identity.DomainsAuthenticationFactorSettingTagArgs]] = None,
                                           third_party_factor: Optional[_identity.DomainsAuthenticationFactorSettingThirdPartyFactorArgs] = None,
                                           auto_enroll_email_factor_disabled: Optional[bool] = None,
                                           attribute_sets: Optional[Sequence[str]] = None,
                                           urnietfparamsscimschemasoracleidcsextensionfido_authentication_factor_settings: Optional[_identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettingsArgs] = None,
                                           urnietfparamsscimschemasoracleidcsextensionthird_party_authentication_factor_settings: Optional[_identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsArgs] = None,
                                           user_enrollment_disabled_factors: Optional[Sequence[str]] = None,
                                           yubico_otp_enabled: Optional[bool] = None)
    func NewDomainsAuthenticationFactorSetting(ctx *Context, name string, args DomainsAuthenticationFactorSettingArgs, opts ...ResourceOption) (*DomainsAuthenticationFactorSetting, error)
    public DomainsAuthenticationFactorSetting(string name, DomainsAuthenticationFactorSettingArgs args, CustomResourceOptions? opts = null)
    public DomainsAuthenticationFactorSetting(String name, DomainsAuthenticationFactorSettingArgs args)
    public DomainsAuthenticationFactorSetting(String name, DomainsAuthenticationFactorSettingArgs args, CustomResourceOptions options)
    
    type: oci:Identity:DomainsAuthenticationFactorSetting
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args DomainsAuthenticationFactorSettingArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args DomainsAuthenticationFactorSettingArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args DomainsAuthenticationFactorSettingArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args DomainsAuthenticationFactorSettingArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args DomainsAuthenticationFactorSettingArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var domainsAuthenticationFactorSettingResource = new Oci.Identity.DomainsAuthenticationFactorSetting("domainsAuthenticationFactorSettingResource", new()
    {
        MfaEnrollmentType = "string",
        ClientAppSettings = new Oci.Identity.Inputs.DomainsAuthenticationFactorSettingClientAppSettingsArgs
        {
            DeviceProtectionPolicy = "string",
            InitialLockoutPeriodInSecs = 0,
            KeyPairLength = 0,
            LockoutEscalationPattern = "string",
            MaxFailuresBeforeLockout = 0,
            MaxFailuresBeforeWarning = 0,
            MaxLockoutIntervalInSecs = 0,
            MinPinLength = 0,
            PolicyUpdateFreqInDays = 0,
            RequestSigningAlgo = "string",
            SharedSecretEncoding = "string",
            UnlockAppForEachRequestEnabled = false,
            UnlockAppIntervalInSecs = 0,
            UnlockOnAppForegroundEnabled = false,
            UnlockOnAppStartEnabled = false,
        },
        AuthenticationFactorSettingId = "string",
        TotpSettings = new Oci.Identity.Inputs.DomainsAuthenticationFactorSettingTotpSettingsArgs
        {
            EmailOtpValidityDurationInMins = 0,
            EmailPasscodeLength = 0,
            HashingAlgorithm = "string",
            JwtValidityDurationInSecs = 0,
            KeyRefreshIntervalInDays = 0,
            PasscodeLength = 0,
            SmsOtpValidityDurationInMins = 0,
            SmsPasscodeLength = 0,
            TimeStepInSecs = 0,
            TimeStepTolerance = 0,
        },
        TotpEnabled = false,
        BypassCodeEnabled = false,
        BypassCodeSettings = new Oci.Identity.Inputs.DomainsAuthenticationFactorSettingBypassCodeSettingsArgs
        {
            HelpDeskCodeExpiryInMins = 0,
            HelpDeskGenerationEnabled = false,
            HelpDeskMaxUsage = 0,
            Length = 0,
            MaxActive = 0,
            SelfServiceGenerationEnabled = false,
        },
        NotificationSettings = new Oci.Identity.Inputs.DomainsAuthenticationFactorSettingNotificationSettingsArgs
        {
            PullEnabled = false,
        },
        CompliancePolicies = new[]
        {
            new Oci.Identity.Inputs.DomainsAuthenticationFactorSettingCompliancePolicyArgs
            {
                Action = "string",
                Name = "string",
                Value = "string",
            },
        },
        SmsEnabled = false,
        SecurityQuestionsEnabled = false,
        EndpointRestrictions = new Oci.Identity.Inputs.DomainsAuthenticationFactorSettingEndpointRestrictionsArgs
        {
            MaxEndpointTrustDurationInDays = 0,
            MaxEnrolledDevices = 0,
            MaxIncorrectAttempts = 0,
            MaxTrustedEndpoints = 0,
            TrustedEndpointsEnabled = false,
        },
        Schemas = new[]
        {
            "string",
        },
        PushEnabled = false,
        IdcsEndpoint = "string",
        EmailEnabled = false,
        Attributes = "string",
        IdentityStoreSettings = new Oci.Identity.Inputs.DomainsAuthenticationFactorSettingIdentityStoreSettingsArgs
        {
            MobileNumberEnabled = false,
            MobileNumberUpdateEnabled = false,
        },
        HideBackupFactorEnabled = false,
        PhoneCallEnabled = false,
        Ocid = "string",
        ResourceTypeSchemaVersion = "string",
        FidoAuthenticatorEnabled = false,
        EmailSettings = new Oci.Identity.Inputs.DomainsAuthenticationFactorSettingEmailSettingsArgs
        {
            EmailLinkEnabled = false,
            EmailLinkCustomUrl = "string",
        },
        Authorization = "string",
        Tags = new[]
        {
            new Oci.Identity.Inputs.DomainsAuthenticationFactorSettingTagArgs
            {
                Key = "string",
                Value = "string",
            },
        },
        ThirdPartyFactor = new Oci.Identity.Inputs.DomainsAuthenticationFactorSettingThirdPartyFactorArgs
        {
            DuoSecurity = false,
        },
        AutoEnrollEmailFactorDisabled = false,
        AttributeSets = new[]
        {
            "string",
        },
        UrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings = new Oci.Identity.Inputs.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettingsArgs
        {
            Attestation = "string",
            AuthenticatorSelectionAttachment = "string",
            AuthenticatorSelectionRequireResidentKey = false,
            AuthenticatorSelectionResidentKey = "string",
            AuthenticatorSelectionUserVerification = "string",
            ExcludeCredentials = false,
            PublicKeyTypes = new[]
            {
                "string",
            },
            Timeout = 0,
            DomainValidationLevel = 0,
        },
        UrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings = new Oci.Identity.Inputs.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsArgs
        {
            DuoSecuritySettings = new Oci.Identity.Inputs.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsDuoSecuritySettingsArgs
            {
                ApiHostname = "string",
                IntegrationKey = "string",
                SecretKey = "string",
                UserMappingAttribute = "string",
                AttestationKey = "string",
            },
        },
        UserEnrollmentDisabledFactors = new[]
        {
            "string",
        },
        YubicoOtpEnabled = false,
    });
    
    example, err := Identity.NewDomainsAuthenticationFactorSetting(ctx, "domainsAuthenticationFactorSettingResource", &Identity.DomainsAuthenticationFactorSettingArgs{
    	MfaEnrollmentType: pulumi.String("string"),
    	ClientAppSettings: &identity.DomainsAuthenticationFactorSettingClientAppSettingsArgs{
    		DeviceProtectionPolicy:         pulumi.String("string"),
    		InitialLockoutPeriodInSecs:     pulumi.Int(0),
    		KeyPairLength:                  pulumi.Int(0),
    		LockoutEscalationPattern:       pulumi.String("string"),
    		MaxFailuresBeforeLockout:       pulumi.Int(0),
    		MaxFailuresBeforeWarning:       pulumi.Int(0),
    		MaxLockoutIntervalInSecs:       pulumi.Int(0),
    		MinPinLength:                   pulumi.Int(0),
    		PolicyUpdateFreqInDays:         pulumi.Int(0),
    		RequestSigningAlgo:             pulumi.String("string"),
    		SharedSecretEncoding:           pulumi.String("string"),
    		UnlockAppForEachRequestEnabled: pulumi.Bool(false),
    		UnlockAppIntervalInSecs:        pulumi.Int(0),
    		UnlockOnAppForegroundEnabled:   pulumi.Bool(false),
    		UnlockOnAppStartEnabled:        pulumi.Bool(false),
    	},
    	AuthenticationFactorSettingId: pulumi.String("string"),
    	TotpSettings: &identity.DomainsAuthenticationFactorSettingTotpSettingsArgs{
    		EmailOtpValidityDurationInMins: pulumi.Int(0),
    		EmailPasscodeLength:            pulumi.Int(0),
    		HashingAlgorithm:               pulumi.String("string"),
    		JwtValidityDurationInSecs:      pulumi.Int(0),
    		KeyRefreshIntervalInDays:       pulumi.Int(0),
    		PasscodeLength:                 pulumi.Int(0),
    		SmsOtpValidityDurationInMins:   pulumi.Int(0),
    		SmsPasscodeLength:              pulumi.Int(0),
    		TimeStepInSecs:                 pulumi.Int(0),
    		TimeStepTolerance:              pulumi.Int(0),
    	},
    	TotpEnabled:       pulumi.Bool(false),
    	BypassCodeEnabled: pulumi.Bool(false),
    	BypassCodeSettings: &identity.DomainsAuthenticationFactorSettingBypassCodeSettingsArgs{
    		HelpDeskCodeExpiryInMins:     pulumi.Int(0),
    		HelpDeskGenerationEnabled:    pulumi.Bool(false),
    		HelpDeskMaxUsage:             pulumi.Int(0),
    		Length:                       pulumi.Int(0),
    		MaxActive:                    pulumi.Int(0),
    		SelfServiceGenerationEnabled: pulumi.Bool(false),
    	},
    	NotificationSettings: &identity.DomainsAuthenticationFactorSettingNotificationSettingsArgs{
    		PullEnabled: pulumi.Bool(false),
    	},
    	CompliancePolicies: identity.DomainsAuthenticationFactorSettingCompliancePolicyArray{
    		&identity.DomainsAuthenticationFactorSettingCompliancePolicyArgs{
    			Action: pulumi.String("string"),
    			Name:   pulumi.String("string"),
    			Value:  pulumi.String("string"),
    		},
    	},
    	SmsEnabled:               pulumi.Bool(false),
    	SecurityQuestionsEnabled: pulumi.Bool(false),
    	EndpointRestrictions: &identity.DomainsAuthenticationFactorSettingEndpointRestrictionsArgs{
    		MaxEndpointTrustDurationInDays: pulumi.Int(0),
    		MaxEnrolledDevices:             pulumi.Int(0),
    		MaxIncorrectAttempts:           pulumi.Int(0),
    		MaxTrustedEndpoints:            pulumi.Int(0),
    		TrustedEndpointsEnabled:        pulumi.Bool(false),
    	},
    	Schemas: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	PushEnabled:  pulumi.Bool(false),
    	IdcsEndpoint: pulumi.String("string"),
    	EmailEnabled: pulumi.Bool(false),
    	Attributes:   pulumi.String("string"),
    	IdentityStoreSettings: &identity.DomainsAuthenticationFactorSettingIdentityStoreSettingsArgs{
    		MobileNumberEnabled:       pulumi.Bool(false),
    		MobileNumberUpdateEnabled: pulumi.Bool(false),
    	},
    	HideBackupFactorEnabled:   pulumi.Bool(false),
    	PhoneCallEnabled:          pulumi.Bool(false),
    	Ocid:                      pulumi.String("string"),
    	ResourceTypeSchemaVersion: pulumi.String("string"),
    	FidoAuthenticatorEnabled:  pulumi.Bool(false),
    	EmailSettings: &identity.DomainsAuthenticationFactorSettingEmailSettingsArgs{
    		EmailLinkEnabled:   pulumi.Bool(false),
    		EmailLinkCustomUrl: pulumi.String("string"),
    	},
    	Authorization: pulumi.String("string"),
    	Tags: identity.DomainsAuthenticationFactorSettingTagArray{
    		&identity.DomainsAuthenticationFactorSettingTagArgs{
    			Key:   pulumi.String("string"),
    			Value: pulumi.String("string"),
    		},
    	},
    	ThirdPartyFactor: &identity.DomainsAuthenticationFactorSettingThirdPartyFactorArgs{
    		DuoSecurity: pulumi.Bool(false),
    	},
    	AutoEnrollEmailFactorDisabled: pulumi.Bool(false),
    	AttributeSets: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	UrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings: &identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettingsArgs{
    		Attestation:                              pulumi.String("string"),
    		AuthenticatorSelectionAttachment:         pulumi.String("string"),
    		AuthenticatorSelectionRequireResidentKey: pulumi.Bool(false),
    		AuthenticatorSelectionResidentKey:        pulumi.String("string"),
    		AuthenticatorSelectionUserVerification:   pulumi.String("string"),
    		ExcludeCredentials:                       pulumi.Bool(false),
    		PublicKeyTypes: pulumi.StringArray{
    			pulumi.String("string"),
    		},
    		Timeout:               pulumi.Int(0),
    		DomainValidationLevel: pulumi.Int(0),
    	},
    	UrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings: &identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsArgs{
    		DuoSecuritySettings: &identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsDuoSecuritySettingsArgs{
    			ApiHostname:          pulumi.String("string"),
    			IntegrationKey:       pulumi.String("string"),
    			SecretKey:            pulumi.String("string"),
    			UserMappingAttribute: pulumi.String("string"),
    			AttestationKey:       pulumi.String("string"),
    		},
    	},
    	UserEnrollmentDisabledFactors: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	YubicoOtpEnabled: pulumi.Bool(false),
    })
    
    var domainsAuthenticationFactorSettingResource = new DomainsAuthenticationFactorSetting("domainsAuthenticationFactorSettingResource", DomainsAuthenticationFactorSettingArgs.builder()        
        .mfaEnrollmentType("string")
        .clientAppSettings(DomainsAuthenticationFactorSettingClientAppSettingsArgs.builder()
            .deviceProtectionPolicy("string")
            .initialLockoutPeriodInSecs(0)
            .keyPairLength(0)
            .lockoutEscalationPattern("string")
            .maxFailuresBeforeLockout(0)
            .maxFailuresBeforeWarning(0)
            .maxLockoutIntervalInSecs(0)
            .minPinLength(0)
            .policyUpdateFreqInDays(0)
            .requestSigningAlgo("string")
            .sharedSecretEncoding("string")
            .unlockAppForEachRequestEnabled(false)
            .unlockAppIntervalInSecs(0)
            .unlockOnAppForegroundEnabled(false)
            .unlockOnAppStartEnabled(false)
            .build())
        .authenticationFactorSettingId("string")
        .totpSettings(DomainsAuthenticationFactorSettingTotpSettingsArgs.builder()
            .emailOtpValidityDurationInMins(0)
            .emailPasscodeLength(0)
            .hashingAlgorithm("string")
            .jwtValidityDurationInSecs(0)
            .keyRefreshIntervalInDays(0)
            .passcodeLength(0)
            .smsOtpValidityDurationInMins(0)
            .smsPasscodeLength(0)
            .timeStepInSecs(0)
            .timeStepTolerance(0)
            .build())
        .totpEnabled(false)
        .bypassCodeEnabled(false)
        .bypassCodeSettings(DomainsAuthenticationFactorSettingBypassCodeSettingsArgs.builder()
            .helpDeskCodeExpiryInMins(0)
            .helpDeskGenerationEnabled(false)
            .helpDeskMaxUsage(0)
            .length(0)
            .maxActive(0)
            .selfServiceGenerationEnabled(false)
            .build())
        .notificationSettings(DomainsAuthenticationFactorSettingNotificationSettingsArgs.builder()
            .pullEnabled(false)
            .build())
        .compliancePolicies(DomainsAuthenticationFactorSettingCompliancePolicyArgs.builder()
            .action("string")
            .name("string")
            .value("string")
            .build())
        .smsEnabled(false)
        .securityQuestionsEnabled(false)
        .endpointRestrictions(DomainsAuthenticationFactorSettingEndpointRestrictionsArgs.builder()
            .maxEndpointTrustDurationInDays(0)
            .maxEnrolledDevices(0)
            .maxIncorrectAttempts(0)
            .maxTrustedEndpoints(0)
            .trustedEndpointsEnabled(false)
            .build())
        .schemas("string")
        .pushEnabled(false)
        .idcsEndpoint("string")
        .emailEnabled(false)
        .attributes("string")
        .identityStoreSettings(DomainsAuthenticationFactorSettingIdentityStoreSettingsArgs.builder()
            .mobileNumberEnabled(false)
            .mobileNumberUpdateEnabled(false)
            .build())
        .hideBackupFactorEnabled(false)
        .phoneCallEnabled(false)
        .ocid("string")
        .resourceTypeSchemaVersion("string")
        .fidoAuthenticatorEnabled(false)
        .emailSettings(DomainsAuthenticationFactorSettingEmailSettingsArgs.builder()
            .emailLinkEnabled(false)
            .emailLinkCustomUrl("string")
            .build())
        .authorization("string")
        .tags(DomainsAuthenticationFactorSettingTagArgs.builder()
            .key("string")
            .value("string")
            .build())
        .thirdPartyFactor(DomainsAuthenticationFactorSettingThirdPartyFactorArgs.builder()
            .duoSecurity(false)
            .build())
        .autoEnrollEmailFactorDisabled(false)
        .attributeSets("string")
        .urnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings(DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettingsArgs.builder()
            .attestation("string")
            .authenticatorSelectionAttachment("string")
            .authenticatorSelectionRequireResidentKey(false)
            .authenticatorSelectionResidentKey("string")
            .authenticatorSelectionUserVerification("string")
            .excludeCredentials(false)
            .publicKeyTypes("string")
            .timeout(0)
            .domainValidationLevel(0)
            .build())
        .urnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings(DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsArgs.builder()
            .duoSecuritySettings(DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsDuoSecuritySettingsArgs.builder()
                .apiHostname("string")
                .integrationKey("string")
                .secretKey("string")
                .userMappingAttribute("string")
                .attestationKey("string")
                .build())
            .build())
        .userEnrollmentDisabledFactors("string")
        .yubicoOtpEnabled(false)
        .build());
    
    domains_authentication_factor_setting_resource = oci.identity.DomainsAuthenticationFactorSetting("domainsAuthenticationFactorSettingResource",
        mfa_enrollment_type="string",
        client_app_settings=oci.identity.DomainsAuthenticationFactorSettingClientAppSettingsArgs(
            device_protection_policy="string",
            initial_lockout_period_in_secs=0,
            key_pair_length=0,
            lockout_escalation_pattern="string",
            max_failures_before_lockout=0,
            max_failures_before_warning=0,
            max_lockout_interval_in_secs=0,
            min_pin_length=0,
            policy_update_freq_in_days=0,
            request_signing_algo="string",
            shared_secret_encoding="string",
            unlock_app_for_each_request_enabled=False,
            unlock_app_interval_in_secs=0,
            unlock_on_app_foreground_enabled=False,
            unlock_on_app_start_enabled=False,
        ),
        authentication_factor_setting_id="string",
        totp_settings=oci.identity.DomainsAuthenticationFactorSettingTotpSettingsArgs(
            email_otp_validity_duration_in_mins=0,
            email_passcode_length=0,
            hashing_algorithm="string",
            jwt_validity_duration_in_secs=0,
            key_refresh_interval_in_days=0,
            passcode_length=0,
            sms_otp_validity_duration_in_mins=0,
            sms_passcode_length=0,
            time_step_in_secs=0,
            time_step_tolerance=0,
        ),
        totp_enabled=False,
        bypass_code_enabled=False,
        bypass_code_settings=oci.identity.DomainsAuthenticationFactorSettingBypassCodeSettingsArgs(
            help_desk_code_expiry_in_mins=0,
            help_desk_generation_enabled=False,
            help_desk_max_usage=0,
            length=0,
            max_active=0,
            self_service_generation_enabled=False,
        ),
        notification_settings=oci.identity.DomainsAuthenticationFactorSettingNotificationSettingsArgs(
            pull_enabled=False,
        ),
        compliance_policies=[oci.identity.DomainsAuthenticationFactorSettingCompliancePolicyArgs(
            action="string",
            name="string",
            value="string",
        )],
        sms_enabled=False,
        security_questions_enabled=False,
        endpoint_restrictions=oci.identity.DomainsAuthenticationFactorSettingEndpointRestrictionsArgs(
            max_endpoint_trust_duration_in_days=0,
            max_enrolled_devices=0,
            max_incorrect_attempts=0,
            max_trusted_endpoints=0,
            trusted_endpoints_enabled=False,
        ),
        schemas=["string"],
        push_enabled=False,
        idcs_endpoint="string",
        email_enabled=False,
        attributes="string",
        identity_store_settings=oci.identity.DomainsAuthenticationFactorSettingIdentityStoreSettingsArgs(
            mobile_number_enabled=False,
            mobile_number_update_enabled=False,
        ),
        hide_backup_factor_enabled=False,
        phone_call_enabled=False,
        ocid="string",
        resource_type_schema_version="string",
        fido_authenticator_enabled=False,
        email_settings=oci.identity.DomainsAuthenticationFactorSettingEmailSettingsArgs(
            email_link_enabled=False,
            email_link_custom_url="string",
        ),
        authorization="string",
        tags=[oci.identity.DomainsAuthenticationFactorSettingTagArgs(
            key="string",
            value="string",
        )],
        third_party_factor=oci.identity.DomainsAuthenticationFactorSettingThirdPartyFactorArgs(
            duo_security=False,
        ),
        auto_enroll_email_factor_disabled=False,
        attribute_sets=["string"],
        urnietfparamsscimschemasoracleidcsextensionfido_authentication_factor_settings=oci.identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettingsArgs(
            attestation="string",
            authenticator_selection_attachment="string",
            authenticator_selection_require_resident_key=False,
            authenticator_selection_resident_key="string",
            authenticator_selection_user_verification="string",
            exclude_credentials=False,
            public_key_types=["string"],
            timeout=0,
            domain_validation_level=0,
        ),
        urnietfparamsscimschemasoracleidcsextensionthird_party_authentication_factor_settings=oci.identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsArgs(
            duo_security_settings=oci.identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsDuoSecuritySettingsArgs(
                api_hostname="string",
                integration_key="string",
                secret_key="string",
                user_mapping_attribute="string",
                attestation_key="string",
            ),
        ),
        user_enrollment_disabled_factors=["string"],
        yubico_otp_enabled=False)
    
    const domainsAuthenticationFactorSettingResource = new oci.identity.DomainsAuthenticationFactorSetting("domainsAuthenticationFactorSettingResource", {
        mfaEnrollmentType: "string",
        clientAppSettings: {
            deviceProtectionPolicy: "string",
            initialLockoutPeriodInSecs: 0,
            keyPairLength: 0,
            lockoutEscalationPattern: "string",
            maxFailuresBeforeLockout: 0,
            maxFailuresBeforeWarning: 0,
            maxLockoutIntervalInSecs: 0,
            minPinLength: 0,
            policyUpdateFreqInDays: 0,
            requestSigningAlgo: "string",
            sharedSecretEncoding: "string",
            unlockAppForEachRequestEnabled: false,
            unlockAppIntervalInSecs: 0,
            unlockOnAppForegroundEnabled: false,
            unlockOnAppStartEnabled: false,
        },
        authenticationFactorSettingId: "string",
        totpSettings: {
            emailOtpValidityDurationInMins: 0,
            emailPasscodeLength: 0,
            hashingAlgorithm: "string",
            jwtValidityDurationInSecs: 0,
            keyRefreshIntervalInDays: 0,
            passcodeLength: 0,
            smsOtpValidityDurationInMins: 0,
            smsPasscodeLength: 0,
            timeStepInSecs: 0,
            timeStepTolerance: 0,
        },
        totpEnabled: false,
        bypassCodeEnabled: false,
        bypassCodeSettings: {
            helpDeskCodeExpiryInMins: 0,
            helpDeskGenerationEnabled: false,
            helpDeskMaxUsage: 0,
            length: 0,
            maxActive: 0,
            selfServiceGenerationEnabled: false,
        },
        notificationSettings: {
            pullEnabled: false,
        },
        compliancePolicies: [{
            action: "string",
            name: "string",
            value: "string",
        }],
        smsEnabled: false,
        securityQuestionsEnabled: false,
        endpointRestrictions: {
            maxEndpointTrustDurationInDays: 0,
            maxEnrolledDevices: 0,
            maxIncorrectAttempts: 0,
            maxTrustedEndpoints: 0,
            trustedEndpointsEnabled: false,
        },
        schemas: ["string"],
        pushEnabled: false,
        idcsEndpoint: "string",
        emailEnabled: false,
        attributes: "string",
        identityStoreSettings: {
            mobileNumberEnabled: false,
            mobileNumberUpdateEnabled: false,
        },
        hideBackupFactorEnabled: false,
        phoneCallEnabled: false,
        ocid: "string",
        resourceTypeSchemaVersion: "string",
        fidoAuthenticatorEnabled: false,
        emailSettings: {
            emailLinkEnabled: false,
            emailLinkCustomUrl: "string",
        },
        authorization: "string",
        tags: [{
            key: "string",
            value: "string",
        }],
        thirdPartyFactor: {
            duoSecurity: false,
        },
        autoEnrollEmailFactorDisabled: false,
        attributeSets: ["string"],
        urnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings: {
            attestation: "string",
            authenticatorSelectionAttachment: "string",
            authenticatorSelectionRequireResidentKey: false,
            authenticatorSelectionResidentKey: "string",
            authenticatorSelectionUserVerification: "string",
            excludeCredentials: false,
            publicKeyTypes: ["string"],
            timeout: 0,
            domainValidationLevel: 0,
        },
        urnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings: {
            duoSecuritySettings: {
                apiHostname: "string",
                integrationKey: "string",
                secretKey: "string",
                userMappingAttribute: "string",
                attestationKey: "string",
            },
        },
        userEnrollmentDisabledFactors: ["string"],
        yubicoOtpEnabled: false,
    });
    
    type: oci:Identity:DomainsAuthenticationFactorSetting
    properties:
        attributeSets:
            - string
        attributes: string
        authenticationFactorSettingId: string
        authorization: string
        autoEnrollEmailFactorDisabled: false
        bypassCodeEnabled: false
        bypassCodeSettings:
            helpDeskCodeExpiryInMins: 0
            helpDeskGenerationEnabled: false
            helpDeskMaxUsage: 0
            length: 0
            maxActive: 0
            selfServiceGenerationEnabled: false
        clientAppSettings:
            deviceProtectionPolicy: string
            initialLockoutPeriodInSecs: 0
            keyPairLength: 0
            lockoutEscalationPattern: string
            maxFailuresBeforeLockout: 0
            maxFailuresBeforeWarning: 0
            maxLockoutIntervalInSecs: 0
            minPinLength: 0
            policyUpdateFreqInDays: 0
            requestSigningAlgo: string
            sharedSecretEncoding: string
            unlockAppForEachRequestEnabled: false
            unlockAppIntervalInSecs: 0
            unlockOnAppForegroundEnabled: false
            unlockOnAppStartEnabled: false
        compliancePolicies:
            - action: string
              name: string
              value: string
        emailEnabled: false
        emailSettings:
            emailLinkCustomUrl: string
            emailLinkEnabled: false
        endpointRestrictions:
            maxEndpointTrustDurationInDays: 0
            maxEnrolledDevices: 0
            maxIncorrectAttempts: 0
            maxTrustedEndpoints: 0
            trustedEndpointsEnabled: false
        fidoAuthenticatorEnabled: false
        hideBackupFactorEnabled: false
        idcsEndpoint: string
        identityStoreSettings:
            mobileNumberEnabled: false
            mobileNumberUpdateEnabled: false
        mfaEnrollmentType: string
        notificationSettings:
            pullEnabled: false
        ocid: string
        phoneCallEnabled: false
        pushEnabled: false
        resourceTypeSchemaVersion: string
        schemas:
            - string
        securityQuestionsEnabled: false
        smsEnabled: false
        tags:
            - key: string
              value: string
        thirdPartyFactor:
            duoSecurity: false
        totpEnabled: false
        totpSettings:
            emailOtpValidityDurationInMins: 0
            emailPasscodeLength: 0
            hashingAlgorithm: string
            jwtValidityDurationInSecs: 0
            keyRefreshIntervalInDays: 0
            passcodeLength: 0
            smsOtpValidityDurationInMins: 0
            smsPasscodeLength: 0
            timeStepInSecs: 0
            timeStepTolerance: 0
        urnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings:
            attestation: string
            authenticatorSelectionAttachment: string
            authenticatorSelectionRequireResidentKey: false
            authenticatorSelectionResidentKey: string
            authenticatorSelectionUserVerification: string
            domainValidationLevel: 0
            excludeCredentials: false
            publicKeyTypes:
                - string
            timeout: 0
        urnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings:
            duoSecuritySettings:
                apiHostname: string
                attestationKey: string
                integrationKey: string
                secretKey: string
                userMappingAttribute: string
        userEnrollmentDisabledFactors:
            - string
        yubicoOtpEnabled: false
    

    DomainsAuthenticationFactorSetting Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The DomainsAuthenticationFactorSetting resource accepts the following input properties:

    AuthenticationFactorSettingId string
    ID of the resource
    BypassCodeEnabled bool

    (Updatable) If true, indicates that Bypass Code is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    BypassCodeSettings DomainsAuthenticationFactorSettingBypassCodeSettings

    (Updatable) Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    ClientAppSettings DomainsAuthenticationFactorSettingClientAppSettings

    (Updatable) Settings related to compliance, Personal Identification Number (PIN) policy, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    CompliancePolicies List<DomainsAuthenticationFactorSettingCompliancePolicy>

    (Updatable) Compliance Policy that defines actions to be taken when a condition is violated

    SCIM++ Properties:

    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    EndpointRestrictions DomainsAuthenticationFactorSettingEndpointRestrictions

    (Updatable) Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    IdcsEndpoint string
    The basic endpoint for the identity domain
    MfaEnrollmentType string

    (Updatable) Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "mfaEnrollmentType" and attrValues.value eq "$(mfaEnrollmentType)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    NotificationSettings DomainsAuthenticationFactorSettingNotificationSettings

    (Updatable) Settings related to the Mobile App Notification channel, such as pull

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    PushEnabled bool

    (Updatable) If true, indicates that the Mobile App Push Notification channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Schemas List<string>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    SecurityQuestionsEnabled bool

    (Updatable) If true, indicates that Security Questions are enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    SmsEnabled bool

    (Updatable) If true, indicates that the Short Message Service (SMS) channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    TotpEnabled bool

    (Updatable) If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    TotpSettings DomainsAuthenticationFactorSettingTotpSettings

    (Updatable) Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    AttributeSets List<string>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    AutoEnrollEmailFactorDisabled bool

    (Updatable) If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor

    Added In: 2011192329

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    EmailEnabled bool

    (Updatable) If true, indicates that the EMAIL channel is enabled for authentication

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    EmailSettings DomainsAuthenticationFactorSettingEmailSettings

    (Updatable) Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    FidoAuthenticatorEnabled bool

    (Updatable) If true, indicates that the Fido Authenticator channels are enabled for authentication

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    HideBackupFactorEnabled bool

    (Updatable) If true, indicates that 'Show backup factor(s)' button will be hidden during authentication

    Added In: 19.3.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    IdentityStoreSettings DomainsAuthenticationFactorSettingIdentityStoreSettings

    (Updatable) Settings related to the use of a user's profile details from the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    PhoneCallEnabled bool

    (Updatable) If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ResourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Tags List<DomainsAuthenticationFactorSettingTag>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    ThirdPartyFactor DomainsAuthenticationFactorSettingThirdPartyFactor

    (Updatable) Settings related to third-party factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    UrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
    UrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
    UserEnrollmentDisabledFactors List<string>

    (Updatable) Factors for which enrollment should be blocked for End User

    Added In: 2012271618

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    YubicoOtpEnabled bool

    (Updatable) If true, indicates that the Yubico OTP is enabled for authentication

    Added In: 2109090424

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    AuthenticationFactorSettingId string
    ID of the resource
    BypassCodeEnabled bool

    (Updatable) If true, indicates that Bypass Code is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    BypassCodeSettings DomainsAuthenticationFactorSettingBypassCodeSettingsArgs

    (Updatable) Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    ClientAppSettings DomainsAuthenticationFactorSettingClientAppSettingsArgs

    (Updatable) Settings related to compliance, Personal Identification Number (PIN) policy, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    CompliancePolicies []DomainsAuthenticationFactorSettingCompliancePolicyArgs

    (Updatable) Compliance Policy that defines actions to be taken when a condition is violated

    SCIM++ Properties:

    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    EndpointRestrictions DomainsAuthenticationFactorSettingEndpointRestrictionsArgs

    (Updatable) Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    IdcsEndpoint string
    The basic endpoint for the identity domain
    MfaEnrollmentType string

    (Updatable) Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "mfaEnrollmentType" and attrValues.value eq "$(mfaEnrollmentType)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    NotificationSettings DomainsAuthenticationFactorSettingNotificationSettingsArgs

    (Updatable) Settings related to the Mobile App Notification channel, such as pull

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    PushEnabled bool

    (Updatable) If true, indicates that the Mobile App Push Notification channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Schemas []string

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    SecurityQuestionsEnabled bool

    (Updatable) If true, indicates that Security Questions are enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    SmsEnabled bool

    (Updatable) If true, indicates that the Short Message Service (SMS) channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    TotpEnabled bool

    (Updatable) If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    TotpSettings DomainsAuthenticationFactorSettingTotpSettingsArgs

    (Updatable) Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    AttributeSets []string
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    Authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    AutoEnrollEmailFactorDisabled bool

    (Updatable) If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor

    Added In: 2011192329

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    EmailEnabled bool

    (Updatable) If true, indicates that the EMAIL channel is enabled for authentication

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    EmailSettings DomainsAuthenticationFactorSettingEmailSettingsArgs

    (Updatable) Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    FidoAuthenticatorEnabled bool

    (Updatable) If true, indicates that the Fido Authenticator channels are enabled for authentication

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    HideBackupFactorEnabled bool

    (Updatable) If true, indicates that 'Show backup factor(s)' button will be hidden during authentication

    Added In: 19.3.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    IdentityStoreSettings DomainsAuthenticationFactorSettingIdentityStoreSettingsArgs

    (Updatable) Settings related to the use of a user's profile details from the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    PhoneCallEnabled bool

    (Updatable) If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    ResourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Tags []DomainsAuthenticationFactorSettingTagArgs

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    ThirdPartyFactor DomainsAuthenticationFactorSettingThirdPartyFactorArgs

    (Updatable) Settings related to third-party factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    UrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettingsArgs
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
    UrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsArgs
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
    UserEnrollmentDisabledFactors []string

    (Updatable) Factors for which enrollment should be blocked for End User

    Added In: 2012271618

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    YubicoOtpEnabled bool

    (Updatable) If true, indicates that the Yubico OTP is enabled for authentication

    Added In: 2109090424

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    authenticationFactorSettingId String
    ID of the resource
    bypassCodeEnabled Boolean

    (Updatable) If true, indicates that Bypass Code is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    bypassCodeSettings DomainsAuthenticationFactorSettingBypassCodeSettings

    (Updatable) Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    clientAppSettings DomainsAuthenticationFactorSettingClientAppSettings

    (Updatable) Settings related to compliance, Personal Identification Number (PIN) policy, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    compliancePolicies List<DomainsAuthenticationFactorSettingCompliancePolicy>

    (Updatable) Compliance Policy that defines actions to be taken when a condition is violated

    SCIM++ Properties:

    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    endpointRestrictions DomainsAuthenticationFactorSettingEndpointRestrictions

    (Updatable) Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    idcsEndpoint String
    The basic endpoint for the identity domain
    mfaEnrollmentType String

    (Updatable) Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "mfaEnrollmentType" and attrValues.value eq "$(mfaEnrollmentType)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    notificationSettings DomainsAuthenticationFactorSettingNotificationSettings

    (Updatable) Settings related to the Mobile App Notification channel, such as pull

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    pushEnabled Boolean

    (Updatable) If true, indicates that the Mobile App Push Notification channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    schemas List<String>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    securityQuestionsEnabled Boolean

    (Updatable) If true, indicates that Security Questions are enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    smsEnabled Boolean

    (Updatable) If true, indicates that the Short Message Service (SMS) channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    totpEnabled Boolean

    (Updatable) If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    totpSettings DomainsAuthenticationFactorSettingTotpSettings

    (Updatable) Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    attributeSets List<String>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    autoEnrollEmailFactorDisabled Boolean

    (Updatable) If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor

    Added In: 2011192329

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    emailEnabled Boolean

    (Updatable) If true, indicates that the EMAIL channel is enabled for authentication

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    emailSettings DomainsAuthenticationFactorSettingEmailSettings

    (Updatable) Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    fidoAuthenticatorEnabled Boolean

    (Updatable) If true, indicates that the Fido Authenticator channels are enabled for authentication

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    hideBackupFactorEnabled Boolean

    (Updatable) If true, indicates that 'Show backup factor(s)' button will be hidden during authentication

    Added In: 19.3.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    identityStoreSettings DomainsAuthenticationFactorSettingStoreSettings

    (Updatable) Settings related to the use of a user's profile details from the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    phoneCallEnabled Boolean

    (Updatable) If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion String
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    tags List<DomainsAuthenticationFactorSettingTag>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    thirdPartyFactor DomainsAuthenticationFactorSettingThirdPartyFactor

    (Updatable) Settings related to third-party factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
    urnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
    userEnrollmentDisabledFactors List<String>

    (Updatable) Factors for which enrollment should be blocked for End User

    Added In: 2012271618

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    yubicoOtpEnabled Boolean

    (Updatable) If true, indicates that the Yubico OTP is enabled for authentication

    Added In: 2109090424

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    authenticationFactorSettingId string
    ID of the resource
    bypassCodeEnabled boolean

    (Updatable) If true, indicates that Bypass Code is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    bypassCodeSettings DomainsAuthenticationFactorSettingBypassCodeSettings

    (Updatable) Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    clientAppSettings DomainsAuthenticationFactorSettingClientAppSettings

    (Updatable) Settings related to compliance, Personal Identification Number (PIN) policy, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    compliancePolicies DomainsAuthenticationFactorSettingCompliancePolicy[]

    (Updatable) Compliance Policy that defines actions to be taken when a condition is violated

    SCIM++ Properties:

    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    endpointRestrictions DomainsAuthenticationFactorSettingEndpointRestrictions

    (Updatable) Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    idcsEndpoint string
    The basic endpoint for the identity domain
    mfaEnrollmentType string

    (Updatable) Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "mfaEnrollmentType" and attrValues.value eq "$(mfaEnrollmentType)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    notificationSettings DomainsAuthenticationFactorSettingNotificationSettings

    (Updatable) Settings related to the Mobile App Notification channel, such as pull

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    pushEnabled boolean

    (Updatable) If true, indicates that the Mobile App Push Notification channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    schemas string[]

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    securityQuestionsEnabled boolean

    (Updatable) If true, indicates that Security Questions are enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    smsEnabled boolean

    (Updatable) If true, indicates that the Short Message Service (SMS) channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    totpEnabled boolean

    (Updatable) If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    totpSettings DomainsAuthenticationFactorSettingTotpSettings

    (Updatable) Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    attributeSets string[]
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    autoEnrollEmailFactorDisabled boolean

    (Updatable) If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor

    Added In: 2011192329

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    emailEnabled boolean

    (Updatable) If true, indicates that the EMAIL channel is enabled for authentication

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    emailSettings DomainsAuthenticationFactorSettingEmailSettings

    (Updatable) Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    fidoAuthenticatorEnabled boolean

    (Updatable) If true, indicates that the Fido Authenticator channels are enabled for authentication

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    hideBackupFactorEnabled boolean

    (Updatable) If true, indicates that 'Show backup factor(s)' button will be hidden during authentication

    Added In: 19.3.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    identityStoreSettings DomainsAuthenticationFactorSettingIdentityStoreSettings

    (Updatable) Settings related to the use of a user's profile details from the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    phoneCallEnabled boolean

    (Updatable) If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    tags DomainsAuthenticationFactorSettingTag[]

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    thirdPartyFactor DomainsAuthenticationFactorSettingThirdPartyFactor

    (Updatable) Settings related to third-party factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
    urnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
    userEnrollmentDisabledFactors string[]

    (Updatable) Factors for which enrollment should be blocked for End User

    Added In: 2012271618

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    yubicoOtpEnabled boolean

    (Updatable) If true, indicates that the Yubico OTP is enabled for authentication

    Added In: 2109090424

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    authentication_factor_setting_id str
    ID of the resource
    bypass_code_enabled bool

    (Updatable) If true, indicates that Bypass Code is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    bypass_code_settings identity.DomainsAuthenticationFactorSettingBypassCodeSettingsArgs

    (Updatable) Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    client_app_settings identity.DomainsAuthenticationFactorSettingClientAppSettingsArgs

    (Updatable) Settings related to compliance, Personal Identification Number (PIN) policy, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    compliance_policies Sequence[identity.DomainsAuthenticationFactorSettingCompliancePolicyArgs]

    (Updatable) Compliance Policy that defines actions to be taken when a condition is violated

    SCIM++ Properties:

    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    endpoint_restrictions identity.DomainsAuthenticationFactorSettingEndpointRestrictionsArgs

    (Updatable) Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    idcs_endpoint str
    The basic endpoint for the identity domain
    mfa_enrollment_type str

    (Updatable) Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "mfaEnrollmentType" and attrValues.value eq "$(mfaEnrollmentType)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    notification_settings identity.DomainsAuthenticationFactorSettingNotificationSettingsArgs

    (Updatable) Settings related to the Mobile App Notification channel, such as pull

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    push_enabled bool

    (Updatable) If true, indicates that the Mobile App Push Notification channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    schemas Sequence[str]

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    security_questions_enabled bool

    (Updatable) If true, indicates that Security Questions are enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    sms_enabled bool

    (Updatable) If true, indicates that the Short Message Service (SMS) channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    totp_enabled bool

    (Updatable) If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    totp_settings identity.DomainsAuthenticationFactorSettingTotpSettingsArgs

    (Updatable) Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    attribute_sets Sequence[str]
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization str
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    auto_enroll_email_factor_disabled bool

    (Updatable) If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor

    Added In: 2011192329

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    email_enabled bool

    (Updatable) If true, indicates that the EMAIL channel is enabled for authentication

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    email_settings identity.DomainsAuthenticationFactorSettingEmailSettingsArgs

    (Updatable) Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    fido_authenticator_enabled bool

    (Updatable) If true, indicates that the Fido Authenticator channels are enabled for authentication

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    hide_backup_factor_enabled bool

    (Updatable) If true, indicates that 'Show backup factor(s)' button will be hidden during authentication

    Added In: 19.3.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    identity_store_settings identity.DomainsAuthenticationFactorSettingIdentityStoreSettingsArgs

    (Updatable) Settings related to the use of a user's profile details from the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    ocid str

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    phone_call_enabled bool

    (Updatable) If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resource_type_schema_version str
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    tags Sequence[identity.DomainsAuthenticationFactorSettingTagArgs]

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    third_party_factor identity.DomainsAuthenticationFactorSettingThirdPartyFactorArgs

    (Updatable) Settings related to third-party factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionfido_authentication_factor_settings identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettingsArgs
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
    urnietfparamsscimschemasoracleidcsextensionthird_party_authentication_factor_settings identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsArgs
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
    user_enrollment_disabled_factors Sequence[str]

    (Updatable) Factors for which enrollment should be blocked for End User

    Added In: 2012271618

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    yubico_otp_enabled bool

    (Updatable) If true, indicates that the Yubico OTP is enabled for authentication

    Added In: 2109090424

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    authenticationFactorSettingId String
    ID of the resource
    bypassCodeEnabled Boolean

    (Updatable) If true, indicates that Bypass Code is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    bypassCodeSettings Property Map

    (Updatable) Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    clientAppSettings Property Map

    (Updatable) Settings related to compliance, Personal Identification Number (PIN) policy, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    compliancePolicies List<Property Map>

    (Updatable) Compliance Policy that defines actions to be taken when a condition is violated

    SCIM++ Properties:

    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    endpointRestrictions Property Map

    (Updatable) Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    idcsEndpoint String
    The basic endpoint for the identity domain
    mfaEnrollmentType String

    (Updatable) Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "mfaEnrollmentType" and attrValues.value eq "$(mfaEnrollmentType)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    notificationSettings Property Map

    (Updatable) Settings related to the Mobile App Notification channel, such as pull

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    pushEnabled Boolean

    (Updatable) If true, indicates that the Mobile App Push Notification channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    schemas List<String>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    securityQuestionsEnabled Boolean

    (Updatable) If true, indicates that Security Questions are enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    smsEnabled Boolean

    (Updatable) If true, indicates that the Short Message Service (SMS) channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    totpEnabled Boolean

    (Updatable) If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    totpSettings Property Map

    (Updatable) Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    attributeSets List<String>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authorization String
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    autoEnrollEmailFactorDisabled Boolean

    (Updatable) If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor

    Added In: 2011192329

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    emailEnabled Boolean

    (Updatable) If true, indicates that the EMAIL channel is enabled for authentication

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    emailSettings Property Map

    (Updatable) Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    fidoAuthenticatorEnabled Boolean

    (Updatable) If true, indicates that the Fido Authenticator channels are enabled for authentication

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    hideBackupFactorEnabled Boolean

    (Updatable) If true, indicates that 'Show backup factor(s)' button will be hidden during authentication

    Added In: 19.3.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    identityStoreSettings Property Map

    (Updatable) Settings related to the use of a user's profile details from the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    phoneCallEnabled Boolean

    (Updatable) If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion String
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    tags List<Property Map>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    thirdPartyFactor Property Map

    (Updatable) Settings related to third-party factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings Property Map
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
    urnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings Property Map
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
    userEnrollmentDisabledFactors List<String>

    (Updatable) Factors for which enrollment should be blocked for End User

    Added In: 2012271618

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    yubicoOtpEnabled Boolean

    (Updatable) If true, indicates that the Yubico OTP is enabled for authentication

    Added In: 2109090424

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    Outputs

    All input properties are implicitly available as output properties. Additionally, the DomainsAuthenticationFactorSetting resource produces the following output properties:

    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsCreatedBies List<DomainsAuthenticationFactorSettingIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsLastModifiedBies List<DomainsAuthenticationFactorSettingIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations List<string>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Metas List<DomainsAuthenticationFactorSettingMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    MfaEnabledCategory string

    (Updatable) Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Id string
    The provider-assigned unique ID for this managed resource.
    IdcsCreatedBies []DomainsAuthenticationFactorSettingIdcsCreatedBy

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsLastModifiedBies []DomainsAuthenticationFactorSettingIdcsLastModifiedBy

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations []string

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    Metas []DomainsAuthenticationFactorSettingMeta

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    MfaEnabledCategory string

    (Updatable) Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id String
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies List<DomainsAuthenticationFactorSettingIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsLastModifiedBies List<DomainsAuthenticationFactorSettingIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    metas List<DomainsAuthenticationFactorSettingMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    mfaEnabledCategory String

    (Updatable) Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    compartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id string
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies DomainsAuthenticationFactorSettingIdcsCreatedBy[]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsLastModifiedBies DomainsAuthenticationFactorSettingIdcsLastModifiedBy[]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations string[]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    metas DomainsAuthenticationFactorSettingMeta[]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    mfaEnabledCategory string

    (Updatable) Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    tenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    compartment_ocid str

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    delete_in_progress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domain_ocid str

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id str
    The provider-assigned unique ID for this managed resource.
    idcs_created_bies Sequence[identity.DomainsAuthenticationFactorSettingIdcsCreatedBy]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcs_last_modified_bies Sequence[identity.DomainsAuthenticationFactorSettingIdcsLastModifiedBy]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcs_last_upgraded_in_release str

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcs_prevented_operations Sequence[str]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    metas Sequence[identity.DomainsAuthenticationFactorSettingMeta]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    mfa_enabled_category str

    (Updatable) Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    tenancy_ocid str

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    id String
    The provider-assigned unique ID for this managed resource.
    idcsCreatedBies List<Property Map>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsLastModifiedBies List<Property Map>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    metas List<Property Map>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    mfaEnabledCategory String

    (Updatable) Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none

    Look up Existing DomainsAuthenticationFactorSetting Resource

    Get an existing DomainsAuthenticationFactorSetting resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: DomainsAuthenticationFactorSettingState, opts?: CustomResourceOptions): DomainsAuthenticationFactorSetting
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            attribute_sets: Optional[Sequence[str]] = None,
            attributes: Optional[str] = None,
            authentication_factor_setting_id: Optional[str] = None,
            authorization: Optional[str] = None,
            auto_enroll_email_factor_disabled: Optional[bool] = None,
            bypass_code_enabled: Optional[bool] = None,
            bypass_code_settings: Optional[_identity.DomainsAuthenticationFactorSettingBypassCodeSettingsArgs] = None,
            client_app_settings: Optional[_identity.DomainsAuthenticationFactorSettingClientAppSettingsArgs] = None,
            compartment_ocid: Optional[str] = None,
            compliance_policies: Optional[Sequence[_identity.DomainsAuthenticationFactorSettingCompliancePolicyArgs]] = None,
            delete_in_progress: Optional[bool] = None,
            domain_ocid: Optional[str] = None,
            email_enabled: Optional[bool] = None,
            email_settings: Optional[_identity.DomainsAuthenticationFactorSettingEmailSettingsArgs] = None,
            endpoint_restrictions: Optional[_identity.DomainsAuthenticationFactorSettingEndpointRestrictionsArgs] = None,
            fido_authenticator_enabled: Optional[bool] = None,
            hide_backup_factor_enabled: Optional[bool] = None,
            idcs_created_bies: Optional[Sequence[_identity.DomainsAuthenticationFactorSettingIdcsCreatedByArgs]] = None,
            idcs_endpoint: Optional[str] = None,
            idcs_last_modified_bies: Optional[Sequence[_identity.DomainsAuthenticationFactorSettingIdcsLastModifiedByArgs]] = None,
            idcs_last_upgraded_in_release: Optional[str] = None,
            idcs_prevented_operations: Optional[Sequence[str]] = None,
            identity_store_settings: Optional[_identity.DomainsAuthenticationFactorSettingIdentityStoreSettingsArgs] = None,
            metas: Optional[Sequence[_identity.DomainsAuthenticationFactorSettingMetaArgs]] = None,
            mfa_enabled_category: Optional[str] = None,
            mfa_enrollment_type: Optional[str] = None,
            notification_settings: Optional[_identity.DomainsAuthenticationFactorSettingNotificationSettingsArgs] = None,
            ocid: Optional[str] = None,
            phone_call_enabled: Optional[bool] = None,
            push_enabled: Optional[bool] = None,
            resource_type_schema_version: Optional[str] = None,
            schemas: Optional[Sequence[str]] = None,
            security_questions_enabled: Optional[bool] = None,
            sms_enabled: Optional[bool] = None,
            tags: Optional[Sequence[_identity.DomainsAuthenticationFactorSettingTagArgs]] = None,
            tenancy_ocid: Optional[str] = None,
            third_party_factor: Optional[_identity.DomainsAuthenticationFactorSettingThirdPartyFactorArgs] = None,
            totp_enabled: Optional[bool] = None,
            totp_settings: Optional[_identity.DomainsAuthenticationFactorSettingTotpSettingsArgs] = None,
            urnietfparamsscimschemasoracleidcsextensionfido_authentication_factor_settings: Optional[_identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettingsArgs] = None,
            urnietfparamsscimschemasoracleidcsextensionthird_party_authentication_factor_settings: Optional[_identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsArgs] = None,
            user_enrollment_disabled_factors: Optional[Sequence[str]] = None,
            yubico_otp_enabled: Optional[bool] = None) -> DomainsAuthenticationFactorSetting
    func GetDomainsAuthenticationFactorSetting(ctx *Context, name string, id IDInput, state *DomainsAuthenticationFactorSettingState, opts ...ResourceOption) (*DomainsAuthenticationFactorSetting, error)
    public static DomainsAuthenticationFactorSetting Get(string name, Input<string> id, DomainsAuthenticationFactorSettingState? state, CustomResourceOptions? opts = null)
    public static DomainsAuthenticationFactorSetting get(String name, Output<String> id, DomainsAuthenticationFactorSettingState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AttributeSets List<string>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    AuthenticationFactorSettingId string
    ID of the resource
    Authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    AutoEnrollEmailFactorDisabled bool

    (Updatable) If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor

    Added In: 2011192329

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    BypassCodeEnabled bool

    (Updatable) If true, indicates that Bypass Code is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    BypassCodeSettings DomainsAuthenticationFactorSettingBypassCodeSettings

    (Updatable) Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    ClientAppSettings DomainsAuthenticationFactorSettingClientAppSettings

    (Updatable) Settings related to compliance, Personal Identification Number (PIN) policy, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    CompliancePolicies List<DomainsAuthenticationFactorSettingCompliancePolicy>

    (Updatable) Compliance Policy that defines actions to be taken when a condition is violated

    SCIM++ Properties:

    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    EmailEnabled bool

    (Updatable) If true, indicates that the EMAIL channel is enabled for authentication

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    EmailSettings DomainsAuthenticationFactorSettingEmailSettings

    (Updatable) Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    EndpointRestrictions DomainsAuthenticationFactorSettingEndpointRestrictions

    (Updatable) Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    FidoAuthenticatorEnabled bool

    (Updatable) If true, indicates that the Fido Authenticator channels are enabled for authentication

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    HideBackupFactorEnabled bool

    (Updatable) If true, indicates that 'Show backup factor(s)' button will be hidden during authentication

    Added In: 19.3.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    IdcsCreatedBies List<DomainsAuthenticationFactorSettingIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies List<DomainsAuthenticationFactorSettingIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations List<string>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdentityStoreSettings DomainsAuthenticationFactorSettingIdentityStoreSettings

    (Updatable) Settings related to the use of a user's profile details from the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Metas List<DomainsAuthenticationFactorSettingMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    MfaEnabledCategory string

    (Updatable) Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    MfaEnrollmentType string

    (Updatable) Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "mfaEnrollmentType" and attrValues.value eq "$(mfaEnrollmentType)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    NotificationSettings DomainsAuthenticationFactorSettingNotificationSettings

    (Updatable) Settings related to the Mobile App Notification channel, such as pull

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    PhoneCallEnabled bool

    (Updatable) If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    PushEnabled bool

    (Updatable) If true, indicates that the Mobile App Push Notification channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    ResourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas List<string>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    SecurityQuestionsEnabled bool

    (Updatable) If true, indicates that Security Questions are enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    SmsEnabled bool

    (Updatable) If true, indicates that the Short Message Service (SMS) channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Tags List<DomainsAuthenticationFactorSettingTag>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ThirdPartyFactor DomainsAuthenticationFactorSettingThirdPartyFactor

    (Updatable) Settings related to third-party factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    TotpEnabled bool

    (Updatable) If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    TotpSettings DomainsAuthenticationFactorSettingTotpSettings

    (Updatable) Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    UrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
    UrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
    UserEnrollmentDisabledFactors List<string>

    (Updatable) Factors for which enrollment should be blocked for End User

    Added In: 2012271618

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    YubicoOtpEnabled bool

    (Updatable) If true, indicates that the Yubico OTP is enabled for authentication

    Added In: 2109090424

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    AttributeSets []string
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    Attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    AuthenticationFactorSettingId string
    ID of the resource
    Authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    AutoEnrollEmailFactorDisabled bool

    (Updatable) If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor

    Added In: 2011192329

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    BypassCodeEnabled bool

    (Updatable) If true, indicates that Bypass Code is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    BypassCodeSettings DomainsAuthenticationFactorSettingBypassCodeSettingsArgs

    (Updatable) Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    ClientAppSettings DomainsAuthenticationFactorSettingClientAppSettingsArgs

    (Updatable) Settings related to compliance, Personal Identification Number (PIN) policy, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    CompartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    CompliancePolicies []DomainsAuthenticationFactorSettingCompliancePolicyArgs

    (Updatable) Compliance Policy that defines actions to be taken when a condition is violated

    SCIM++ Properties:

    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    DeleteInProgress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    DomainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    EmailEnabled bool

    (Updatable) If true, indicates that the EMAIL channel is enabled for authentication

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    EmailSettings DomainsAuthenticationFactorSettingEmailSettingsArgs

    (Updatable) Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    EndpointRestrictions DomainsAuthenticationFactorSettingEndpointRestrictionsArgs

    (Updatable) Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    FidoAuthenticatorEnabled bool

    (Updatable) If true, indicates that the Fido Authenticator channels are enabled for authentication

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    HideBackupFactorEnabled bool

    (Updatable) If true, indicates that 'Show backup factor(s)' button will be hidden during authentication

    Added In: 19.3.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    IdcsCreatedBies []DomainsAuthenticationFactorSettingIdcsCreatedByArgs

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    IdcsEndpoint string
    The basic endpoint for the identity domain
    IdcsLastModifiedBies []DomainsAuthenticationFactorSettingIdcsLastModifiedByArgs

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    IdcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdcsPreventedOperations []string

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    IdentityStoreSettings DomainsAuthenticationFactorSettingIdentityStoreSettingsArgs

    (Updatable) Settings related to the use of a user's profile details from the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    Metas []DomainsAuthenticationFactorSettingMetaArgs

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    MfaEnabledCategory string

    (Updatable) Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    MfaEnrollmentType string

    (Updatable) Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "mfaEnrollmentType" and attrValues.value eq "$(mfaEnrollmentType)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    NotificationSettings DomainsAuthenticationFactorSettingNotificationSettingsArgs

    (Updatable) Settings related to the Mobile App Notification channel, such as pull

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    PhoneCallEnabled bool

    (Updatable) If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    PushEnabled bool

    (Updatable) If true, indicates that the Mobile App Push Notification channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    ResourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    Schemas []string

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    SecurityQuestionsEnabled bool

    (Updatable) If true, indicates that Security Questions are enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    SmsEnabled bool

    (Updatable) If true, indicates that the Short Message Service (SMS) channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    Tags []DomainsAuthenticationFactorSettingTagArgs

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    TenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ThirdPartyFactor DomainsAuthenticationFactorSettingThirdPartyFactorArgs

    (Updatable) Settings related to third-party factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    TotpEnabled bool

    (Updatable) If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    TotpSettings DomainsAuthenticationFactorSettingTotpSettingsArgs

    (Updatable) Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    UrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettingsArgs
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
    UrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsArgs
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
    UserEnrollmentDisabledFactors []string

    (Updatable) Factors for which enrollment should be blocked for End User

    Added In: 2012271618

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    YubicoOtpEnabled bool

    (Updatable) If true, indicates that the Yubico OTP is enabled for authentication

    Added In: 2109090424

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    attributeSets List<String>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authenticationFactorSettingId String
    ID of the resource
    authorization String
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    autoEnrollEmailFactorDisabled Boolean

    (Updatable) If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor

    Added In: 2011192329

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    bypassCodeEnabled Boolean

    (Updatable) If true, indicates that Bypass Code is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    bypassCodeSettings DomainsAuthenticationFactorSettingBypassCodeSettings

    (Updatable) Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    clientAppSettings DomainsAuthenticationFactorSettingClientAppSettings

    (Updatable) Settings related to compliance, Personal Identification Number (PIN) policy, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    compliancePolicies List<DomainsAuthenticationFactorSettingCompliancePolicy>

    (Updatable) Compliance Policy that defines actions to be taken when a condition is violated

    SCIM++ Properties:

    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    emailEnabled Boolean

    (Updatable) If true, indicates that the EMAIL channel is enabled for authentication

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    emailSettings DomainsAuthenticationFactorSettingEmailSettings

    (Updatable) Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    endpointRestrictions DomainsAuthenticationFactorSettingEndpointRestrictions

    (Updatable) Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    fidoAuthenticatorEnabled Boolean

    (Updatable) If true, indicates that the Fido Authenticator channels are enabled for authentication

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    hideBackupFactorEnabled Boolean

    (Updatable) If true, indicates that 'Show backup factor(s)' button will be hidden during authentication

    Added In: 19.3.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    idcsCreatedBies List<DomainsAuthenticationFactorSettingIdcsCreatedBy>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<DomainsAuthenticationFactorSettingIdcsLastModifiedBy>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    identityStoreSettings DomainsAuthenticationFactorSettingStoreSettings

    (Updatable) Settings related to the use of a user's profile details from the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    metas List<DomainsAuthenticationFactorSettingMeta>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    mfaEnabledCategory String

    (Updatable) Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    mfaEnrollmentType String

    (Updatable) Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "mfaEnrollmentType" and attrValues.value eq "$(mfaEnrollmentType)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    notificationSettings DomainsAuthenticationFactorSettingNotificationSettings

    (Updatable) Settings related to the Mobile App Notification channel, such as pull

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    phoneCallEnabled Boolean

    (Updatable) If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    pushEnabled Boolean

    (Updatable) If true, indicates that the Mobile App Push Notification channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion String
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    securityQuestionsEnabled Boolean

    (Updatable) If true, indicates that Security Questions are enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    smsEnabled Boolean

    (Updatable) If true, indicates that the Short Message Service (SMS) channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    tags List<DomainsAuthenticationFactorSettingTag>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    thirdPartyFactor DomainsAuthenticationFactorSettingThirdPartyFactor

    (Updatable) Settings related to third-party factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    totpEnabled Boolean

    (Updatable) If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    totpSettings DomainsAuthenticationFactorSettingTotpSettings

    (Updatable) Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
    urnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
    userEnrollmentDisabledFactors List<String>

    (Updatable) Factors for which enrollment should be blocked for End User

    Added In: 2012271618

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    yubicoOtpEnabled Boolean

    (Updatable) If true, indicates that the Yubico OTP is enabled for authentication

    Added In: 2109090424

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    attributeSets string[]
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes string
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authenticationFactorSettingId string
    ID of the resource
    authorization string
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    autoEnrollEmailFactorDisabled boolean

    (Updatable) If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor

    Added In: 2011192329

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    bypassCodeEnabled boolean

    (Updatable) If true, indicates that Bypass Code is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    bypassCodeSettings DomainsAuthenticationFactorSettingBypassCodeSettings

    (Updatable) Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    clientAppSettings DomainsAuthenticationFactorSettingClientAppSettings

    (Updatable) Settings related to compliance, Personal Identification Number (PIN) policy, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    compartmentOcid string

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    compliancePolicies DomainsAuthenticationFactorSettingCompliancePolicy[]

    (Updatable) Compliance Policy that defines actions to be taken when a condition is violated

    SCIM++ Properties:

    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    deleteInProgress boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid string

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    emailEnabled boolean

    (Updatable) If true, indicates that the EMAIL channel is enabled for authentication

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    emailSettings DomainsAuthenticationFactorSettingEmailSettings

    (Updatable) Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    endpointRestrictions DomainsAuthenticationFactorSettingEndpointRestrictions

    (Updatable) Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    fidoAuthenticatorEnabled boolean

    (Updatable) If true, indicates that the Fido Authenticator channels are enabled for authentication

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    hideBackupFactorEnabled boolean

    (Updatable) If true, indicates that 'Show backup factor(s)' button will be hidden during authentication

    Added In: 19.3.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    idcsCreatedBies DomainsAuthenticationFactorSettingIdcsCreatedBy[]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsEndpoint string
    The basic endpoint for the identity domain
    idcsLastModifiedBies DomainsAuthenticationFactorSettingIdcsLastModifiedBy[]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease string

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations string[]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    identityStoreSettings DomainsAuthenticationFactorSettingIdentityStoreSettings

    (Updatable) Settings related to the use of a user's profile details from the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    metas DomainsAuthenticationFactorSettingMeta[]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    mfaEnabledCategory string

    (Updatable) Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    mfaEnrollmentType string

    (Updatable) Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "mfaEnrollmentType" and attrValues.value eq "$(mfaEnrollmentType)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    notificationSettings DomainsAuthenticationFactorSettingNotificationSettings

    (Updatable) Settings related to the Mobile App Notification channel, such as pull

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    phoneCallEnabled boolean

    (Updatable) If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    pushEnabled boolean

    (Updatable) If true, indicates that the Mobile App Push Notification channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion string
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas string[]

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    securityQuestionsEnabled boolean

    (Updatable) If true, indicates that Security Questions are enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    smsEnabled boolean

    (Updatable) If true, indicates that the Short Message Service (SMS) channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    tags DomainsAuthenticationFactorSettingTag[]

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancyOcid string

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    thirdPartyFactor DomainsAuthenticationFactorSettingThirdPartyFactor

    (Updatable) Settings related to third-party factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    totpEnabled boolean

    (Updatable) If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    totpSettings DomainsAuthenticationFactorSettingTotpSettings

    (Updatable) Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
    urnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
    userEnrollmentDisabledFactors string[]

    (Updatable) Factors for which enrollment should be blocked for End User

    Added In: 2012271618

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    yubicoOtpEnabled boolean

    (Updatable) If true, indicates that the Yubico OTP is enabled for authentication

    Added In: 2109090424

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    attribute_sets Sequence[str]
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes str
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authentication_factor_setting_id str
    ID of the resource
    authorization str
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    auto_enroll_email_factor_disabled bool

    (Updatable) If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor

    Added In: 2011192329

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    bypass_code_enabled bool

    (Updatable) If true, indicates that Bypass Code is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    bypass_code_settings identity.DomainsAuthenticationFactorSettingBypassCodeSettingsArgs

    (Updatable) Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    client_app_settings identity.DomainsAuthenticationFactorSettingClientAppSettingsArgs

    (Updatable) Settings related to compliance, Personal Identification Number (PIN) policy, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    compartment_ocid str

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    compliance_policies Sequence[identity.DomainsAuthenticationFactorSettingCompliancePolicyArgs]

    (Updatable) Compliance Policy that defines actions to be taken when a condition is violated

    SCIM++ Properties:

    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    delete_in_progress bool

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domain_ocid str

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    email_enabled bool

    (Updatable) If true, indicates that the EMAIL channel is enabled for authentication

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    email_settings identity.DomainsAuthenticationFactorSettingEmailSettingsArgs

    (Updatable) Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    endpoint_restrictions identity.DomainsAuthenticationFactorSettingEndpointRestrictionsArgs

    (Updatable) Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    fido_authenticator_enabled bool

    (Updatable) If true, indicates that the Fido Authenticator channels are enabled for authentication

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    hide_backup_factor_enabled bool

    (Updatable) If true, indicates that 'Show backup factor(s)' button will be hidden during authentication

    Added In: 19.3.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    idcs_created_bies Sequence[identity.DomainsAuthenticationFactorSettingIdcsCreatedByArgs]

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcs_endpoint str
    The basic endpoint for the identity domain
    idcs_last_modified_bies Sequence[identity.DomainsAuthenticationFactorSettingIdcsLastModifiedByArgs]

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcs_last_upgraded_in_release str

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcs_prevented_operations Sequence[str]

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    identity_store_settings identity.DomainsAuthenticationFactorSettingIdentityStoreSettingsArgs

    (Updatable) Settings related to the use of a user's profile details from the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    metas Sequence[identity.DomainsAuthenticationFactorSettingMetaArgs]

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    mfa_enabled_category str

    (Updatable) Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    mfa_enrollment_type str

    (Updatable) Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "mfaEnrollmentType" and attrValues.value eq "$(mfaEnrollmentType)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    notification_settings identity.DomainsAuthenticationFactorSettingNotificationSettingsArgs

    (Updatable) Settings related to the Mobile App Notification channel, such as pull

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    ocid str

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    phone_call_enabled bool

    (Updatable) If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    push_enabled bool

    (Updatable) If true, indicates that the Mobile App Push Notification channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    resource_type_schema_version str
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas Sequence[str]

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    security_questions_enabled bool

    (Updatable) If true, indicates that Security Questions are enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    sms_enabled bool

    (Updatable) If true, indicates that the Short Message Service (SMS) channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    tags Sequence[identity.DomainsAuthenticationFactorSettingTagArgs]

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancy_ocid str

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    third_party_factor identity.DomainsAuthenticationFactorSettingThirdPartyFactorArgs

    (Updatable) Settings related to third-party factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    totp_enabled bool

    (Updatable) If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    totp_settings identity.DomainsAuthenticationFactorSettingTotpSettingsArgs

    (Updatable) Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionfido_authentication_factor_settings identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettingsArgs
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
    urnietfparamsscimschemasoracleidcsextensionthird_party_authentication_factor_settings identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsArgs
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
    user_enrollment_disabled_factors Sequence[str]

    (Updatable) Factors for which enrollment should be blocked for End User

    Added In: 2012271618

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    yubico_otp_enabled bool

    (Updatable) If true, indicates that the Yubico OTP is enabled for authentication

    Added In: 2109090424

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    attributeSets List<String>
    (Updatable) A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive.
    attributes String
    (Updatable) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always.
    authenticationFactorSettingId String
    ID of the resource
    authorization String
    (Updatable) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested.
    autoEnrollEmailFactorDisabled Boolean

    (Updatable) If true, indicates that email will not be enrolled as a MFA factor automatically if it a account recovery factor

    Added In: 2011192329

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    bypassCodeEnabled Boolean

    (Updatable) If true, indicates that Bypass Code is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    bypassCodeSettings Property Map

    (Updatable) Settings related to the bypass code, such as bypass code length, bypass code expiry, max active bypass codes, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    clientAppSettings Property Map

    (Updatable) Settings related to compliance, Personal Identification Number (PIN) policy, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    compartmentOcid String

    (Updatable) Oracle Cloud Infrastructure Compartment Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    compliancePolicies List<Property Map>

    (Updatable) Compliance Policy that defines actions to be taken when a condition is violated

    SCIM++ Properties:

    • idcsCompositeKey: [name]
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    deleteInProgress Boolean

    (Updatable) A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    domainOcid String

    (Updatable) Oracle Cloud Infrastructure Domain Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    emailEnabled Boolean

    (Updatable) If true, indicates that the EMAIL channel is enabled for authentication

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    emailSettings Property Map

    (Updatable) Settings related to Email Factor, such as enabled email magic link factor, custom url for Email Link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    endpointRestrictions Property Map

    (Updatable) Settings that describe the set of restrictions that the system should apply to devices and trusted endpoints of a user

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    fidoAuthenticatorEnabled Boolean

    (Updatable) If true, indicates that the Fido Authenticator channels are enabled for authentication

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    hideBackupFactorEnabled Boolean

    (Updatable) If true, indicates that 'Show backup factor(s)' button will be hidden during authentication

    Added In: 19.3.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    idcsCreatedBies List<Property Map>

    (Updatable) The User or App who created the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: true
    • returned: default
    • type: complex
    idcsEndpoint String
    The basic endpoint for the identity domain
    idcsLastModifiedBies List<Property Map>

    (Updatable) The User or App who modified the Resource

    SCIM++ Properties:

    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: complex
    idcsLastUpgradedInRelease String

    (Updatable) The release number when the resource was upgraded.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    idcsPreventedOperations List<String>

    (Updatable) Each value of this attribute specifies an operation that only an internal client may perform on this particular resource.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readOnly
    • required: false
    • returned: request
    • type: string
    • uniqueness: none
    identityStoreSettings Property Map

    (Updatable) Settings related to the use of a user's profile details from the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    metas List<Property Map>

    (Updatable) A complex attribute that contains resource metadata. All sub-attributes are OPTIONAL.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • idcsCsvAttributeNameMappings: [[columnHeaderName:Created Date, mapsTo:meta.created]]
    • type: complex
    mfaEnabledCategory String

    (Updatable) Specifies the category of people for whom Multi-Factor Authentication is enabled. This is a readOnly attribute which reflects the value of mfaEnabledCategory attribute in SsoSettings

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    mfaEnrollmentType String

    (Updatable) Specifies if Multi-Factor Authentication enrollment is mandatory or optional for a user

    Deprecated Since: 18.1.2

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "mfaEnrollmentType" and attrValues.value eq "$(mfaEnrollmentType)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    notificationSettings Property Map

    (Updatable) Settings related to the Mobile App Notification channel, such as pull

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    phoneCallEnabled Boolean

    (Updatable) If true, indicates that the phone (PHONE_CALL) channel is enabled for authentication

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    pushEnabled Boolean

    (Updatable) If true, indicates that the Mobile App Push Notification channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    resourceTypeSchemaVersion String
    (Updatable) An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned.
    schemas List<String>

    (Updatable) REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard "enterprise" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    securityQuestionsEnabled Boolean

    (Updatable) If true, indicates that Security Questions are enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    smsEnabled Boolean

    (Updatable) If true, indicates that the Short Message Service (SMS) channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    tags List<Property Map>

    (Updatable) A list of tags on this resource.

    SCIM++ Properties:

    • idcsCompositeKey: [key, value]
    • idcsSearchable: true
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: request
    • type: complex
    • uniqueness: none
    tenancyOcid String

    (Updatable) Oracle Cloud Infrastructure Tenant Id (ocid) in which the resource lives.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    thirdPartyFactor Property Map

    (Updatable) Settings related to third-party factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    totpEnabled Boolean

    (Updatable) If true, indicates that the Mobile App One Time Passcode channel is enabled for authentication

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    totpSettings Property Map

    (Updatable) Settings related to Time-Based One-Time Passcodes (TOTP), such as hashing algo, totp time step, passcode length, and so on

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: complex
    • uniqueness: none
    urnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings Property Map
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of fido authentication
    urnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings Property Map
    (Updatable) This extension defines attributes used to manage Multi-Factor Authentication settings of third party provider
    userEnrollmentDisabledFactors List<String>

    (Updatable) Factors for which enrollment should be blocked for End User

    Added In: 2012271618

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    yubicoOtpEnabled Boolean

    (Updatable) If true, indicates that the Yubico OTP is enabled for authentication

    Added In: 2109090424

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    Supporting Types

    DomainsAuthenticationFactorSettingBypassCodeSettings, DomainsAuthenticationFactorSettingBypassCodeSettingsArgs

    HelpDeskCodeExpiryInMins int

    (Updatable) Expiry (in minutes) of any bypass code that is generated by the help desk

    SCIM++ Properties:

    • idcsMaxValue: 9999999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    HelpDeskGenerationEnabled bool

    (Updatable) If true, indicates that help desk bypass code generation is enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    HelpDeskMaxUsage int

    (Updatable) The maximum number of times that any bypass code that is generated by the help desk can be used

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    Length int

    (Updatable) Exact length of the bypass code to be generated

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 8
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MaxActive int

    (Updatable) The maximum number of bypass codes that can be issued to any user

    SCIM++ Properties:

    • idcsMaxValue: 6
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    SelfServiceGenerationEnabled bool

    (Updatable) If true, indicates that self-service bypass code generation is enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    HelpDeskCodeExpiryInMins int

    (Updatable) Expiry (in minutes) of any bypass code that is generated by the help desk

    SCIM++ Properties:

    • idcsMaxValue: 9999999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    HelpDeskGenerationEnabled bool

    (Updatable) If true, indicates that help desk bypass code generation is enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    HelpDeskMaxUsage int

    (Updatable) The maximum number of times that any bypass code that is generated by the help desk can be used

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    Length int

    (Updatable) Exact length of the bypass code to be generated

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 8
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MaxActive int

    (Updatable) The maximum number of bypass codes that can be issued to any user

    SCIM++ Properties:

    • idcsMaxValue: 6
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    SelfServiceGenerationEnabled bool

    (Updatable) If true, indicates that self-service bypass code generation is enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    helpDeskCodeExpiryInMins Integer

    (Updatable) Expiry (in minutes) of any bypass code that is generated by the help desk

    SCIM++ Properties:

    • idcsMaxValue: 9999999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    helpDeskGenerationEnabled Boolean

    (Updatable) If true, indicates that help desk bypass code generation is enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    helpDeskMaxUsage Integer

    (Updatable) The maximum number of times that any bypass code that is generated by the help desk can be used

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    length Integer

    (Updatable) Exact length of the bypass code to be generated

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 8
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxActive Integer

    (Updatable) The maximum number of bypass codes that can be issued to any user

    SCIM++ Properties:

    • idcsMaxValue: 6
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    selfServiceGenerationEnabled Boolean

    (Updatable) If true, indicates that self-service bypass code generation is enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    helpDeskCodeExpiryInMins number

    (Updatable) Expiry (in minutes) of any bypass code that is generated by the help desk

    SCIM++ Properties:

    • idcsMaxValue: 9999999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    helpDeskGenerationEnabled boolean

    (Updatable) If true, indicates that help desk bypass code generation is enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    helpDeskMaxUsage number

    (Updatable) The maximum number of times that any bypass code that is generated by the help desk can be used

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    length number

    (Updatable) Exact length of the bypass code to be generated

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 8
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxActive number

    (Updatable) The maximum number of bypass codes that can be issued to any user

    SCIM++ Properties:

    • idcsMaxValue: 6
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    selfServiceGenerationEnabled boolean

    (Updatable) If true, indicates that self-service bypass code generation is enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    help_desk_code_expiry_in_mins int

    (Updatable) Expiry (in minutes) of any bypass code that is generated by the help desk

    SCIM++ Properties:

    • idcsMaxValue: 9999999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    help_desk_generation_enabled bool

    (Updatable) If true, indicates that help desk bypass code generation is enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    help_desk_max_usage int

    (Updatable) The maximum number of times that any bypass code that is generated by the help desk can be used

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    length int

    (Updatable) Exact length of the bypass code to be generated

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 8
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    max_active int

    (Updatable) The maximum number of bypass codes that can be issued to any user

    SCIM++ Properties:

    • idcsMaxValue: 6
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    self_service_generation_enabled bool

    (Updatable) If true, indicates that self-service bypass code generation is enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    helpDeskCodeExpiryInMins Number

    (Updatable) Expiry (in minutes) of any bypass code that is generated by the help desk

    SCIM++ Properties:

    • idcsMaxValue: 9999999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    helpDeskGenerationEnabled Boolean

    (Updatable) If true, indicates that help desk bypass code generation is enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    helpDeskMaxUsage Number

    (Updatable) The maximum number of times that any bypass code that is generated by the help desk can be used

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    length Number

    (Updatable) Exact length of the bypass code to be generated

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 8
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxActive Number

    (Updatable) The maximum number of bypass codes that can be issued to any user

    SCIM++ Properties:

    • idcsMaxValue: 6
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    selfServiceGenerationEnabled Boolean

    (Updatable) If true, indicates that self-service bypass code generation is enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none

    DomainsAuthenticationFactorSettingClientAppSettings, DomainsAuthenticationFactorSettingClientAppSettingsArgs

    DeviceProtectionPolicy string

    (Updatable) Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "deviceProtectionPolicy" and attrValues.value eq "$(deviceProtectionPolicy)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    InitialLockoutPeriodInSecs int

    (Updatable) The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures

    SCIM++ Properties:

    • idcsMaxValue: 86400
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    KeyPairLength int

    (Updatable) The size of the key that the system uses to generate the public-private key pair

    SCIM++ Properties:

    • idcsMaxValue: 4000
    • idcsMinValue: 32
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    LockoutEscalationPattern string

    (Updatable) The pattern of escalation that the system follows, in locking a particular user out of the service.

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "lockoutEscalationPattern" and attrValues.value eq "$(lockoutEscalationPattern)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    MaxFailuresBeforeLockout int

    (Updatable) The maximum number of times that a particular user can fail to login before the system locks that user out of the service

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 5
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MaxFailuresBeforeWarning int

    (Updatable) The maximum number of login failures that the system will allow before raising a warning and sending an alert via email

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MaxLockoutIntervalInSecs int

    (Updatable) The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate

    SCIM++ Properties:

    • idcsMaxValue: 86400
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MinPinLength int

    (Updatable) Minimum length of the Personal Identification Number (PIN)

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 6
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    PolicyUpdateFreqInDays int

    (Updatable) The period of time in days after which a client should refresh its policy by re-reading that policy from the server

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    RequestSigningAlgo string

    (Updatable) Indicates which algorithm the system will use to sign requests

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    SharedSecretEncoding string

    (Updatable) Indicates the type of encoding that the system should use to generate a shared secret

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    UnlockAppForEachRequestEnabled bool

    (Updatable) If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    UnlockAppIntervalInSecs int

    (Updatable) Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.

    SCIM++ Properties:

    • idcsMaxValue: 9999999
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    UnlockOnAppForegroundEnabled bool

    (Updatable) If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    UnlockOnAppStartEnabled bool

    (Updatable) If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    DeviceProtectionPolicy string

    (Updatable) Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "deviceProtectionPolicy" and attrValues.value eq "$(deviceProtectionPolicy)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    InitialLockoutPeriodInSecs int

    (Updatable) The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures

    SCIM++ Properties:

    • idcsMaxValue: 86400
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    KeyPairLength int

    (Updatable) The size of the key that the system uses to generate the public-private key pair

    SCIM++ Properties:

    • idcsMaxValue: 4000
    • idcsMinValue: 32
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    LockoutEscalationPattern string

    (Updatable) The pattern of escalation that the system follows, in locking a particular user out of the service.

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "lockoutEscalationPattern" and attrValues.value eq "$(lockoutEscalationPattern)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    MaxFailuresBeforeLockout int

    (Updatable) The maximum number of times that a particular user can fail to login before the system locks that user out of the service

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 5
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MaxFailuresBeforeWarning int

    (Updatable) The maximum number of login failures that the system will allow before raising a warning and sending an alert via email

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MaxLockoutIntervalInSecs int

    (Updatable) The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate

    SCIM++ Properties:

    • idcsMaxValue: 86400
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MinPinLength int

    (Updatable) Minimum length of the Personal Identification Number (PIN)

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 6
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    PolicyUpdateFreqInDays int

    (Updatable) The period of time in days after which a client should refresh its policy by re-reading that policy from the server

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    RequestSigningAlgo string

    (Updatable) Indicates which algorithm the system will use to sign requests

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    SharedSecretEncoding string

    (Updatable) Indicates the type of encoding that the system should use to generate a shared secret

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    UnlockAppForEachRequestEnabled bool

    (Updatable) If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    UnlockAppIntervalInSecs int

    (Updatable) Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.

    SCIM++ Properties:

    • idcsMaxValue: 9999999
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    UnlockOnAppForegroundEnabled bool

    (Updatable) If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    UnlockOnAppStartEnabled bool

    (Updatable) If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    deviceProtectionPolicy String

    (Updatable) Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "deviceProtectionPolicy" and attrValues.value eq "$(deviceProtectionPolicy)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    initialLockoutPeriodInSecs Integer

    (Updatable) The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures

    SCIM++ Properties:

    • idcsMaxValue: 86400
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    keyPairLength Integer

    (Updatable) The size of the key that the system uses to generate the public-private key pair

    SCIM++ Properties:

    • idcsMaxValue: 4000
    • idcsMinValue: 32
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    lockoutEscalationPattern String

    (Updatable) The pattern of escalation that the system follows, in locking a particular user out of the service.

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "lockoutEscalationPattern" and attrValues.value eq "$(lockoutEscalationPattern)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    maxFailuresBeforeLockout Integer

    (Updatable) The maximum number of times that a particular user can fail to login before the system locks that user out of the service

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 5
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxFailuresBeforeWarning Integer

    (Updatable) The maximum number of login failures that the system will allow before raising a warning and sending an alert via email

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxLockoutIntervalInSecs Integer

    (Updatable) The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate

    SCIM++ Properties:

    • idcsMaxValue: 86400
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    minPinLength Integer

    (Updatable) Minimum length of the Personal Identification Number (PIN)

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 6
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    policyUpdateFreqInDays Integer

    (Updatable) The period of time in days after which a client should refresh its policy by re-reading that policy from the server

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    requestSigningAlgo String

    (Updatable) Indicates which algorithm the system will use to sign requests

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    sharedSecretEncoding String

    (Updatable) Indicates the type of encoding that the system should use to generate a shared secret

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    unlockAppForEachRequestEnabled Boolean

    (Updatable) If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    unlockAppIntervalInSecs Integer

    (Updatable) Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.

    SCIM++ Properties:

    • idcsMaxValue: 9999999
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    unlockOnAppForegroundEnabled Boolean

    (Updatable) If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    unlockOnAppStartEnabled Boolean

    (Updatable) If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    deviceProtectionPolicy string

    (Updatable) Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "deviceProtectionPolicy" and attrValues.value eq "$(deviceProtectionPolicy)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    initialLockoutPeriodInSecs number

    (Updatable) The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures

    SCIM++ Properties:

    • idcsMaxValue: 86400
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    keyPairLength number

    (Updatable) The size of the key that the system uses to generate the public-private key pair

    SCIM++ Properties:

    • idcsMaxValue: 4000
    • idcsMinValue: 32
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    lockoutEscalationPattern string

    (Updatable) The pattern of escalation that the system follows, in locking a particular user out of the service.

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "lockoutEscalationPattern" and attrValues.value eq "$(lockoutEscalationPattern)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    maxFailuresBeforeLockout number

    (Updatable) The maximum number of times that a particular user can fail to login before the system locks that user out of the service

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 5
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxFailuresBeforeWarning number

    (Updatable) The maximum number of login failures that the system will allow before raising a warning and sending an alert via email

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxLockoutIntervalInSecs number

    (Updatable) The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate

    SCIM++ Properties:

    • idcsMaxValue: 86400
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    minPinLength number

    (Updatable) Minimum length of the Personal Identification Number (PIN)

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 6
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    policyUpdateFreqInDays number

    (Updatable) The period of time in days after which a client should refresh its policy by re-reading that policy from the server

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    requestSigningAlgo string

    (Updatable) Indicates which algorithm the system will use to sign requests

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    sharedSecretEncoding string

    (Updatable) Indicates the type of encoding that the system should use to generate a shared secret

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    unlockAppForEachRequestEnabled boolean

    (Updatable) If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    unlockAppIntervalInSecs number

    (Updatable) Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.

    SCIM++ Properties:

    • idcsMaxValue: 9999999
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    unlockOnAppForegroundEnabled boolean

    (Updatable) If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    unlockOnAppStartEnabled boolean

    (Updatable) If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    device_protection_policy str

    (Updatable) Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "deviceProtectionPolicy" and attrValues.value eq "$(deviceProtectionPolicy)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    initial_lockout_period_in_secs int

    (Updatable) The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures

    SCIM++ Properties:

    • idcsMaxValue: 86400
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    key_pair_length int

    (Updatable) The size of the key that the system uses to generate the public-private key pair

    SCIM++ Properties:

    • idcsMaxValue: 4000
    • idcsMinValue: 32
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    lockout_escalation_pattern str

    (Updatable) The pattern of escalation that the system follows, in locking a particular user out of the service.

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "lockoutEscalationPattern" and attrValues.value eq "$(lockoutEscalationPattern)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    max_failures_before_lockout int

    (Updatable) The maximum number of times that a particular user can fail to login before the system locks that user out of the service

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 5
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    max_failures_before_warning int

    (Updatable) The maximum number of login failures that the system will allow before raising a warning and sending an alert via email

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    max_lockout_interval_in_secs int

    (Updatable) The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate

    SCIM++ Properties:

    • idcsMaxValue: 86400
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    min_pin_length int

    (Updatable) Minimum length of the Personal Identification Number (PIN)

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 6
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    policy_update_freq_in_days int

    (Updatable) The period of time in days after which a client should refresh its policy by re-reading that policy from the server

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    request_signing_algo str

    (Updatable) Indicates which algorithm the system will use to sign requests

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    shared_secret_encoding str

    (Updatable) Indicates the type of encoding that the system should use to generate a shared secret

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    unlock_app_for_each_request_enabled bool

    (Updatable) If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    unlock_app_interval_in_secs int

    (Updatable) Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.

    SCIM++ Properties:

    • idcsMaxValue: 9999999
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    unlock_on_app_foreground_enabled bool

    (Updatable) If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    unlock_on_app_start_enabled bool

    (Updatable) If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    deviceProtectionPolicy String

    (Updatable) Indicates what protection policy that the system applies on a device. By default, the value is NONE, which indicates that the system applies no protection policy. A value of APP_PIN indicates that the system requires a Personal Identification Number (PIN). A value of DEVICE_BIOMETRIC_OR_APP_PIN indicates that either a PIN or a biometric authentication factor is required.

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "deviceProtectionPolicy" and attrValues.value eq "$(deviceProtectionPolicy)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    initialLockoutPeriodInSecs Number

    (Updatable) The period of time in seconds that the system will lock a user out of the service after that user exceeds the maximum number of login failures

    SCIM++ Properties:

    • idcsMaxValue: 86400
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    keyPairLength Number

    (Updatable) The size of the key that the system uses to generate the public-private key pair

    SCIM++ Properties:

    • idcsMaxValue: 4000
    • idcsMinValue: 32
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    lockoutEscalationPattern String

    (Updatable) The pattern of escalation that the system follows, in locking a particular user out of the service.

    SCIM++ Properties:

    • idcsCanonicalValueSourceFilter: attrName eq "lockoutEscalationPattern" and attrValues.value eq "$(lockoutEscalationPattern)"
    • idcsCanonicalValueSourceResourceType: AllowedValue
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    maxFailuresBeforeLockout Number

    (Updatable) The maximum number of times that a particular user can fail to login before the system locks that user out of the service

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 5
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxFailuresBeforeWarning Number

    (Updatable) The maximum number of login failures that the system will allow before raising a warning and sending an alert via email

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxLockoutIntervalInSecs Number

    (Updatable) The maximum period of time that the system will lock a particular user out of the service regardless of what the configured pattern of escalation would otherwise dictate

    SCIM++ Properties:

    • idcsMaxValue: 86400
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    minPinLength Number

    (Updatable) Minimum length of the Personal Identification Number (PIN)

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 6
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    policyUpdateFreqInDays Number

    (Updatable) The period of time in days after which a client should refresh its policy by re-reading that policy from the server

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    requestSigningAlgo String

    (Updatable) Indicates which algorithm the system will use to sign requests

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    sharedSecretEncoding String

    (Updatable) Indicates the type of encoding that the system should use to generate a shared secret

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    unlockAppForEachRequestEnabled Boolean

    (Updatable) If true, indicates that the system should require the user to unlock the client app for each request. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    unlockAppIntervalInSecs Number

    (Updatable) Specifies the period of time in seconds after which the client App should require the user to unlock the App. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor. A value of zero means that it is disabled.

    SCIM++ Properties:

    • idcsMaxValue: 9999999
    • idcsMinValue: 0
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    unlockOnAppForegroundEnabled Boolean

    (Updatable) If true, indicates that the system should require the user to unlock the client App, when the client App comes to the foreground in the display of the device. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    unlockOnAppStartEnabled Boolean

    (Updatable) If true, indicates that the system should require the user to unlock the client App whenever the App is started. In order to unlock the App, the user must supply a Personal Identification Number (PIN) or a biometric authentication-factor.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none

    DomainsAuthenticationFactorSettingCompliancePolicy, DomainsAuthenticationFactorSettingCompliancePolicyArgs

    Action string

    (Updatable) The action to be taken if the value of the attribute is not as expected

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Name string

    (Updatable) The name of the attribute being evaluated

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Action string

    (Updatable) The action to be taken if the value of the attribute is not as expected

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Name string

    (Updatable) The name of the attribute being evaluated

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    action String

    (Updatable) The action to be taken if the value of the attribute is not as expected

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    name String

    (Updatable) The name of the attribute being evaluated

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    action string

    (Updatable) The action to be taken if the value of the attribute is not as expected

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    name string

    (Updatable) The name of the attribute being evaluated

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    action str

    (Updatable) The action to be taken if the value of the attribute is not as expected

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    name str

    (Updatable) The name of the attribute being evaluated

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    action String

    (Updatable) The action to be taken if the value of the attribute is not as expected

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    name String

    (Updatable) The name of the attribute being evaluated

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsAuthenticationFactorSettingEmailSettings, DomainsAuthenticationFactorSettingEmailSettingsArgs

    EmailLinkEnabled bool

    (Updatable) Specifies whether Email link is enabled or not.

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    EmailLinkCustomUrl string

    (Updatable) Custom redirect Url which will be used in email link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    EmailLinkEnabled bool

    (Updatable) Specifies whether Email link is enabled or not.

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    EmailLinkCustomUrl string

    (Updatable) Custom redirect Url which will be used in email link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    emailLinkEnabled Boolean

    (Updatable) Specifies whether Email link is enabled or not.

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    emailLinkCustomUrl String

    (Updatable) Custom redirect Url which will be used in email link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    emailLinkEnabled boolean

    (Updatable) Specifies whether Email link is enabled or not.

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    emailLinkCustomUrl string

    (Updatable) Custom redirect Url which will be used in email link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    email_link_enabled bool

    (Updatable) Specifies whether Email link is enabled or not.

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    email_link_custom_url str

    (Updatable) Custom redirect Url which will be used in email link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    emailLinkEnabled Boolean

    (Updatable) Specifies whether Email link is enabled or not.

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    emailLinkCustomUrl String

    (Updatable) Custom redirect Url which will be used in email link

    Added In: 20.1.3

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: string
    • uniqueness: none

    DomainsAuthenticationFactorSettingEndpointRestrictions, DomainsAuthenticationFactorSettingEndpointRestrictionsArgs

    MaxEndpointTrustDurationInDays int

    (Updatable) Maximum number of days until an endpoint can be trusted

    SCIM++ Properties:

    • idcsMaxValue: 180
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MaxEnrolledDevices int

    (Updatable) Maximum number of enrolled devices per user

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MaxIncorrectAttempts int

    (Updatable) An integer that represents the maximum number of failed MFA logins before an account is locked

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 5
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MaxTrustedEndpoints int

    (Updatable) Max number of trusted endpoints per user

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    TrustedEndpointsEnabled bool

    (Updatable) Specify if trusted endpoints are enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    MaxEndpointTrustDurationInDays int

    (Updatable) Maximum number of days until an endpoint can be trusted

    SCIM++ Properties:

    • idcsMaxValue: 180
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MaxEnrolledDevices int

    (Updatable) Maximum number of enrolled devices per user

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MaxIncorrectAttempts int

    (Updatable) An integer that represents the maximum number of failed MFA logins before an account is locked

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 5
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    MaxTrustedEndpoints int

    (Updatable) Max number of trusted endpoints per user

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    TrustedEndpointsEnabled bool

    (Updatable) Specify if trusted endpoints are enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    maxEndpointTrustDurationInDays Integer

    (Updatable) Maximum number of days until an endpoint can be trusted

    SCIM++ Properties:

    • idcsMaxValue: 180
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxEnrolledDevices Integer

    (Updatable) Maximum number of enrolled devices per user

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxIncorrectAttempts Integer

    (Updatable) An integer that represents the maximum number of failed MFA logins before an account is locked

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 5
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxTrustedEndpoints Integer

    (Updatable) Max number of trusted endpoints per user

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    trustedEndpointsEnabled Boolean

    (Updatable) Specify if trusted endpoints are enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    maxEndpointTrustDurationInDays number

    (Updatable) Maximum number of days until an endpoint can be trusted

    SCIM++ Properties:

    • idcsMaxValue: 180
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxEnrolledDevices number

    (Updatable) Maximum number of enrolled devices per user

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxIncorrectAttempts number

    (Updatable) An integer that represents the maximum number of failed MFA logins before an account is locked

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 5
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxTrustedEndpoints number

    (Updatable) Max number of trusted endpoints per user

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    trustedEndpointsEnabled boolean

    (Updatable) Specify if trusted endpoints are enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    max_endpoint_trust_duration_in_days int

    (Updatable) Maximum number of days until an endpoint can be trusted

    SCIM++ Properties:

    • idcsMaxValue: 180
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    max_enrolled_devices int

    (Updatable) Maximum number of enrolled devices per user

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    max_incorrect_attempts int

    (Updatable) An integer that represents the maximum number of failed MFA logins before an account is locked

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 5
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    max_trusted_endpoints int

    (Updatable) Max number of trusted endpoints per user

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    trusted_endpoints_enabled bool

    (Updatable) Specify if trusted endpoints are enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    maxEndpointTrustDurationInDays Number

    (Updatable) Maximum number of days until an endpoint can be trusted

    SCIM++ Properties:

    • idcsMaxValue: 180
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxEnrolledDevices Number

    (Updatable) Maximum number of enrolled devices per user

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxIncorrectAttempts Number

    (Updatable) An integer that represents the maximum number of failed MFA logins before an account is locked

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 5
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    maxTrustedEndpoints Number

    (Updatable) Max number of trusted endpoints per user

    SCIM++ Properties:

    • idcsMaxValue: 20
    • idcsMinValue: 1
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    trustedEndpointsEnabled Boolean

    (Updatable) Specify if trusted endpoints are enabled

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none

    DomainsAuthenticationFactorSettingIdcsCreatedBy, DomainsAuthenticationFactorSettingIdcsCreatedByArgs

    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The type of resource, User or App, that modified this Resource

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The type of resource, User or App, that modified this Resource

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of resource, User or App, that modified this Resource

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display string

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref string

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type string

    (Updatable) The type of resource, User or App, that modified this Resource

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    value str

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display str

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid str

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref str

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type str

    (Updatable) The type of resource, User or App, that modified this Resource

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of resource, User or App, that modified this Resource

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none

    DomainsAuthenticationFactorSettingIdcsLastModifiedBy, DomainsAuthenticationFactorSettingIdcsLastModifiedByArgs

    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The type of resource, User or App, that modified this Resource

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Display string

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    Ref string

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    Type string

    (Updatable) The type of resource, User or App, that modified this Resource

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of resource, User or App, that modified this Resource

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display string

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid string

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref string

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type string

    (Updatable) The type of resource, User or App, that modified this Resource

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    value str

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display str

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid str

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref str

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type str

    (Updatable) The type of resource, User or App, that modified this Resource

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    display String

    (Updatable) The displayName of the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ocid String

    (Updatable) Unique Oracle Cloud Infrastructure identifier for the SCIM Resource.

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: true
    • multiValued: false
    • mutability: immutable
    • required: false
    • returned: default
    • type: string
    • uniqueness: global
    ref String

    (Updatable) The URI of the SCIM resource that represents the User or App who modified this Resource

    SCIM++ Properties:

    • caseExact: true
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: reference
    • uniqueness: none
    type String

    (Updatable) The type of resource, User or App, that modified this Resource

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none

    DomainsAuthenticationFactorSettingIdentityStoreSettings, DomainsAuthenticationFactorSettingIdentityStoreSettingsArgs

    MobileNumberEnabled bool

    (Updatable) If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    MobileNumberUpdateEnabled bool

    (Updatable) If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    MobileNumberEnabled bool

    (Updatable) If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    MobileNumberUpdateEnabled bool

    (Updatable) If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    mobileNumberEnabled Boolean

    (Updatable) If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    mobileNumberUpdateEnabled Boolean

    (Updatable) If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    mobileNumberEnabled boolean

    (Updatable) If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    mobileNumberUpdateEnabled boolean

    (Updatable) If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    mobile_number_enabled bool

    (Updatable) If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    mobile_number_update_enabled bool

    (Updatable) If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    mobileNumberEnabled Boolean

    (Updatable) If true, indicates that Multi-Factor Authentication should use the mobile number in the identity store

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none
    mobileNumberUpdateEnabled Boolean

    (Updatable) If true, indicates that the user can update the mobile number in the user's Multi-Factor Authentication profile

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: boolean
    • uniqueness: none

    DomainsAuthenticationFactorSettingMeta, DomainsAuthenticationFactorSettingMetaArgs

    Created string

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    LastModified string

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Location string

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ResourceType string

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Version string

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Created string

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    LastModified string

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    Location string

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    ResourceType string

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    Version string

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created String

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    lastModified String

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location String

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resourceType String

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version String

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created string

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    lastModified string

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location string

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resourceType string

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version string

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created str

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    last_modified str

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location str

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resource_type str

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version str

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    created String

    (Updatable) The DateTime the Resource was added to the Service Provider

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    lastModified String

    (Updatable) The most recent DateTime that the details of this Resource were updated at the Service Provider. If this Resource has never been modified since its initial creation, the value MUST be the same as the value of created. The attribute MUST be a DateTime.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: dateTime
    • uniqueness: none
    location String

    (Updatable) The URI of the Resource being returned. This value MUST be the same as the Location HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    resourceType String

    (Updatable) Name of the resource type of the resource--for example, Users or Groups

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none
    version String

    (Updatable) The version of the Resource being returned. This value must be the same as the ETag HTTP response header.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: false
    • multiValued: false
    • mutability: readOnly
    • required: false
    • returned: default
    • type: string
    • uniqueness: none

    DomainsAuthenticationFactorSettingNotificationSettings, DomainsAuthenticationFactorSettingNotificationSettingsArgs

    PullEnabled bool

    (Updatable) If true, indicates that the Mobile App Pull Notification channel is enabled for authentication

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    PullEnabled bool

    (Updatable) If true, indicates that the Mobile App Pull Notification channel is enabled for authentication

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    pullEnabled Boolean

    (Updatable) If true, indicates that the Mobile App Pull Notification channel is enabled for authentication

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    pullEnabled boolean

    (Updatable) If true, indicates that the Mobile App Pull Notification channel is enabled for authentication

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    pull_enabled bool

    (Updatable) If true, indicates that the Mobile App Pull Notification channel is enabled for authentication

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    pullEnabled Boolean

    (Updatable) If true, indicates that the Mobile App Pull Notification channel is enabled for authentication

    Added In: 17.4.2

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none

    DomainsAuthenticationFactorSettingTag, DomainsAuthenticationFactorSettingTagArgs

    Key string

    (Updatable) Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Key string

    (Updatable) Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key String

    (Updatable) Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key string

    (Updatable) Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value string

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key str

    (Updatable) Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value str

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    key String

    (Updatable) Key or name of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    value String

    (Updatable) Value of the tag.

    SCIM++ Properties:

    • caseExact: false
    • idcsSearchable: true
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none

    DomainsAuthenticationFactorSettingThirdPartyFactor, DomainsAuthenticationFactorSettingThirdPartyFactorArgs

    DuoSecurity bool

    (Updatable) To enable Duo Security factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    DuoSecurity bool

    (Updatable) To enable Duo Security factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    duoSecurity Boolean

    (Updatable) To enable Duo Security factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    duoSecurity boolean

    (Updatable) To enable Duo Security factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    duo_security bool

    (Updatable) To enable Duo Security factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    duoSecurity Boolean

    (Updatable) To enable Duo Security factor

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none

    DomainsAuthenticationFactorSettingTotpSettings, DomainsAuthenticationFactorSettingTotpSettingsArgs

    EmailOtpValidityDurationInMins int

    (Updatable) The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsMaxValue: 60
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    EmailPasscodeLength int

    (Updatable) Exact length of the email one-time passcode.

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    HashingAlgorithm string

    (Updatable) The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    JwtValidityDurationInSecs int

    (Updatable) The period of time (in seconds) that a JSON Web Token (JWT) is valid

    SCIM++ Properties:

    • idcsMaxValue: 99999
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    KeyRefreshIntervalInDays int

    (Updatable) The duration of time (in days) after which the shared secret has to be refreshed

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    PasscodeLength int

    (Updatable) Exact length of the One-Time Passcode that the system should generate

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    SmsOtpValidityDurationInMins int

    (Updatable) The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid

    SCIM++ Properties:

    • idcsMaxValue: 60
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    SmsPasscodeLength int

    (Updatable) Exact length of the Short Message Service (SMS) One-Time Passcode

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    TimeStepInSecs int

    (Updatable) Time (in secs) to be used as the time step

    SCIM++ Properties:

    • idcsMaxValue: 300
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    TimeStepTolerance int

    (Updatable) The tolerance/step-size that the system should use when validating a One-Time Passcode

    SCIM++ Properties:

    • idcsMaxValue: 3
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    EmailOtpValidityDurationInMins int

    (Updatable) The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsMaxValue: 60
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    EmailPasscodeLength int

    (Updatable) Exact length of the email one-time passcode.

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    HashingAlgorithm string

    (Updatable) The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    JwtValidityDurationInSecs int

    (Updatable) The period of time (in seconds) that a JSON Web Token (JWT) is valid

    SCIM++ Properties:

    • idcsMaxValue: 99999
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    KeyRefreshIntervalInDays int

    (Updatable) The duration of time (in days) after which the shared secret has to be refreshed

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    PasscodeLength int

    (Updatable) Exact length of the One-Time Passcode that the system should generate

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    SmsOtpValidityDurationInMins int

    (Updatable) The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid

    SCIM++ Properties:

    • idcsMaxValue: 60
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    SmsPasscodeLength int

    (Updatable) Exact length of the Short Message Service (SMS) One-Time Passcode

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    TimeStepInSecs int

    (Updatable) Time (in secs) to be used as the time step

    SCIM++ Properties:

    • idcsMaxValue: 300
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    TimeStepTolerance int

    (Updatable) The tolerance/step-size that the system should use when validating a One-Time Passcode

    SCIM++ Properties:

    • idcsMaxValue: 3
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    emailOtpValidityDurationInMins Integer

    (Updatable) The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsMaxValue: 60
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    emailPasscodeLength Integer

    (Updatable) Exact length of the email one-time passcode.

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    hashingAlgorithm String

    (Updatable) The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    jwtValidityDurationInSecs Integer

    (Updatable) The period of time (in seconds) that a JSON Web Token (JWT) is valid

    SCIM++ Properties:

    • idcsMaxValue: 99999
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    keyRefreshIntervalInDays Integer

    (Updatable) The duration of time (in days) after which the shared secret has to be refreshed

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    passcodeLength Integer

    (Updatable) Exact length of the One-Time Passcode that the system should generate

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    smsOtpValidityDurationInMins Integer

    (Updatable) The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid

    SCIM++ Properties:

    • idcsMaxValue: 60
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    smsPasscodeLength Integer

    (Updatable) Exact length of the Short Message Service (SMS) One-Time Passcode

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    timeStepInSecs Integer

    (Updatable) Time (in secs) to be used as the time step

    SCIM++ Properties:

    • idcsMaxValue: 300
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    timeStepTolerance Integer

    (Updatable) The tolerance/step-size that the system should use when validating a One-Time Passcode

    SCIM++ Properties:

    • idcsMaxValue: 3
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    emailOtpValidityDurationInMins number

    (Updatable) The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsMaxValue: 60
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    emailPasscodeLength number

    (Updatable) Exact length of the email one-time passcode.

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    hashingAlgorithm string

    (Updatable) The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    jwtValidityDurationInSecs number

    (Updatable) The period of time (in seconds) that a JSON Web Token (JWT) is valid

    SCIM++ Properties:

    • idcsMaxValue: 99999
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    keyRefreshIntervalInDays number

    (Updatable) The duration of time (in days) after which the shared secret has to be refreshed

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    passcodeLength number

    (Updatable) Exact length of the One-Time Passcode that the system should generate

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    smsOtpValidityDurationInMins number

    (Updatable) The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid

    SCIM++ Properties:

    • idcsMaxValue: 60
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    smsPasscodeLength number

    (Updatable) Exact length of the Short Message Service (SMS) One-Time Passcode

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    timeStepInSecs number

    (Updatable) Time (in secs) to be used as the time step

    SCIM++ Properties:

    • idcsMaxValue: 300
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    timeStepTolerance number

    (Updatable) The tolerance/step-size that the system should use when validating a One-Time Passcode

    SCIM++ Properties:

    • idcsMaxValue: 3
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    email_otp_validity_duration_in_mins int

    (Updatable) The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsMaxValue: 60
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    email_passcode_length int

    (Updatable) Exact length of the email one-time passcode.

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    hashing_algorithm str

    (Updatable) The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    jwt_validity_duration_in_secs int

    (Updatable) The period of time (in seconds) that a JSON Web Token (JWT) is valid

    SCIM++ Properties:

    • idcsMaxValue: 99999
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    key_refresh_interval_in_days int

    (Updatable) The duration of time (in days) after which the shared secret has to be refreshed

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    passcode_length int

    (Updatable) Exact length of the One-Time Passcode that the system should generate

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    sms_otp_validity_duration_in_mins int

    (Updatable) The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid

    SCIM++ Properties:

    • idcsMaxValue: 60
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    sms_passcode_length int

    (Updatable) Exact length of the Short Message Service (SMS) One-Time Passcode

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    time_step_in_secs int

    (Updatable) Time (in secs) to be used as the time step

    SCIM++ Properties:

    • idcsMaxValue: 300
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    time_step_tolerance int

    (Updatable) The tolerance/step-size that the system should use when validating a One-Time Passcode

    SCIM++ Properties:

    • idcsMaxValue: 3
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    emailOtpValidityDurationInMins Number

    (Updatable) The period of time (in minutes) that a one-time passcode remains valid that the system sends by email.

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsMaxValue: 60
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    emailPasscodeLength Number

    (Updatable) Exact length of the email one-time passcode.

    Added In: 18.1.2

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    hashingAlgorithm String

    (Updatable) The hashing algorithm to be used to calculate a One-Time Passcode. By default, the system uses SHA1.

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    jwtValidityDurationInSecs Number

    (Updatable) The period of time (in seconds) that a JSON Web Token (JWT) is valid

    SCIM++ Properties:

    • idcsMaxValue: 99999
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    keyRefreshIntervalInDays Number

    (Updatable) The duration of time (in days) after which the shared secret has to be refreshed

    SCIM++ Properties:

    • idcsMaxValue: 999
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    passcodeLength Number

    (Updatable) Exact length of the One-Time Passcode that the system should generate

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    smsOtpValidityDurationInMins Number

    (Updatable) The period of time (in minutes) for which a One-Time Passcode that the system sends by Short Message Service (SMS) or by voice remains valid

    SCIM++ Properties:

    • idcsMaxValue: 60
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    smsPasscodeLength Number

    (Updatable) Exact length of the Short Message Service (SMS) One-Time Passcode

    SCIM++ Properties:

    • idcsMaxValue: 10
    • idcsMinValue: 4
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    timeStepInSecs Number

    (Updatable) Time (in secs) to be used as the time step

    SCIM++ Properties:

    • idcsMaxValue: 300
    • idcsMinValue: 30
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    timeStepTolerance Number

    (Updatable) The tolerance/step-size that the system should use when validating a One-Time Passcode

    SCIM++ Properties:

    • idcsMaxValue: 3
    • idcsMinValue: 2
    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none

    DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettings, DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionfidoAuthenticationFactorSettingsArgs

    Attestation string

    (Updatable) Attribute used to define the type of attestation required.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AuthenticatorSelectionAttachment string

    (Updatable) Attribute used to define authenticator selection attachment.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AuthenticatorSelectionRequireResidentKey bool

    (Updatable) Flag used to indicate authenticator selection is required or not

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    AuthenticatorSelectionResidentKey string

    (Updatable) Attribute used to define authenticator selection resident key requirement.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AuthenticatorSelectionUserVerification string

    (Updatable) Attribute used to define authenticator selection verification.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ExcludeCredentials bool

    (Updatable) Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    PublicKeyTypes List<string>

    (Updatable) List of server supported public key algorithms

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Timeout int

    (Updatable) Timeout for the fido authentication to complete

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsMaxValue: 600000
    • idcsMinValue: 10000
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    DomainValidationLevel int

    (Updatable) Number of domain levels Oracle Identity Cloud Service should use for origin comparision

    Added In: 2109020413

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsMaxValue: 2
    • idcsMinValue: 0
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    Attestation string

    (Updatable) Attribute used to define the type of attestation required.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AuthenticatorSelectionAttachment string

    (Updatable) Attribute used to define authenticator selection attachment.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AuthenticatorSelectionRequireResidentKey bool

    (Updatable) Flag used to indicate authenticator selection is required or not

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    AuthenticatorSelectionResidentKey string

    (Updatable) Attribute used to define authenticator selection resident key requirement.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AuthenticatorSelectionUserVerification string

    (Updatable) Attribute used to define authenticator selection verification.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    ExcludeCredentials bool

    (Updatable) Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    PublicKeyTypes []string

    (Updatable) List of server supported public key algorithms

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    Timeout int

    (Updatable) Timeout for the fido authentication to complete

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsMaxValue: 600000
    • idcsMinValue: 10000
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    DomainValidationLevel int

    (Updatable) Number of domain levels Oracle Identity Cloud Service should use for origin comparision

    Added In: 2109020413

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsMaxValue: 2
    • idcsMinValue: 0
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    attestation String

    (Updatable) Attribute used to define the type of attestation required.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    authenticatorSelectionAttachment String

    (Updatable) Attribute used to define authenticator selection attachment.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    authenticatorSelectionRequireResidentKey Boolean

    (Updatable) Flag used to indicate authenticator selection is required or not

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    authenticatorSelectionResidentKey String

    (Updatable) Attribute used to define authenticator selection resident key requirement.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    authenticatorSelectionUserVerification String

    (Updatable) Attribute used to define authenticator selection verification.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    excludeCredentials Boolean

    (Updatable) Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    publicKeyTypes List<String>

    (Updatable) List of server supported public key algorithms

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    timeout Integer

    (Updatable) Timeout for the fido authentication to complete

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsMaxValue: 600000
    • idcsMinValue: 10000
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    domainValidationLevel Integer

    (Updatable) Number of domain levels Oracle Identity Cloud Service should use for origin comparision

    Added In: 2109020413

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsMaxValue: 2
    • idcsMinValue: 0
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    attestation string

    (Updatable) Attribute used to define the type of attestation required.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    authenticatorSelectionAttachment string

    (Updatable) Attribute used to define authenticator selection attachment.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    authenticatorSelectionRequireResidentKey boolean

    (Updatable) Flag used to indicate authenticator selection is required or not

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    authenticatorSelectionResidentKey string

    (Updatable) Attribute used to define authenticator selection resident key requirement.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    authenticatorSelectionUserVerification string

    (Updatable) Attribute used to define authenticator selection verification.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    excludeCredentials boolean

    (Updatable) Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    publicKeyTypes string[]

    (Updatable) List of server supported public key algorithms

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    timeout number

    (Updatable) Timeout for the fido authentication to complete

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsMaxValue: 600000
    • idcsMinValue: 10000
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    domainValidationLevel number

    (Updatable) Number of domain levels Oracle Identity Cloud Service should use for origin comparision

    Added In: 2109020413

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsMaxValue: 2
    • idcsMinValue: 0
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    attestation str

    (Updatable) Attribute used to define the type of attestation required.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    authenticator_selection_attachment str

    (Updatable) Attribute used to define authenticator selection attachment.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    authenticator_selection_require_resident_key bool

    (Updatable) Flag used to indicate authenticator selection is required or not

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    authenticator_selection_resident_key str

    (Updatable) Attribute used to define authenticator selection resident key requirement.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    authenticator_selection_user_verification str

    (Updatable) Attribute used to define authenticator selection verification.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    exclude_credentials bool

    (Updatable) Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    public_key_types Sequence[str]

    (Updatable) List of server supported public key algorithms

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    timeout int

    (Updatable) Timeout for the fido authentication to complete

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsMaxValue: 600000
    • idcsMinValue: 10000
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    domain_validation_level int

    (Updatable) Number of domain levels Oracle Identity Cloud Service should use for origin comparision

    Added In: 2109020413

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsMaxValue: 2
    • idcsMinValue: 0
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none
    attestation String

    (Updatable) Attribute used to define the type of attestation required.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    authenticatorSelectionAttachment String

    (Updatable) Attribute used to define authenticator selection attachment.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    authenticatorSelectionRequireResidentKey Boolean

    (Updatable) Flag used to indicate authenticator selection is required or not

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    authenticatorSelectionResidentKey String

    (Updatable) Attribute used to define authenticator selection resident key requirement.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    authenticatorSelectionUserVerification String

    (Updatable) Attribute used to define authenticator selection verification.

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    excludeCredentials Boolean

    (Updatable) Flag used to indicate whether we need to restrict creation of multiple credentials in same authenticator

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: boolean
    • uniqueness: none
    publicKeyTypes List<String>

    (Updatable) List of server supported public key algorithms

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: true
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    timeout Number

    (Updatable) Timeout for the fido authentication to complete

    Added In: 2009232244

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsMaxValue: 600000
    • idcsMinValue: 10000
    • required: true
    • returned: default
    • type: integer
    • uniqueness: none
    domainValidationLevel Number

    (Updatable) Number of domain levels Oracle Identity Cloud Service should use for origin comparision

    Added In: 2109020413

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • idcsMaxValue: 2
    • idcsMinValue: 0
    • required: false
    • returned: default
    • type: integer
    • uniqueness: none

    DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettings, DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsArgs

    DuoSecuritySettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsDuoSecuritySettings

    (Updatable) Settings related to Duo Security

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    DuoSecuritySettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsDuoSecuritySettings

    (Updatable) Settings related to Duo Security

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    duoSecuritySettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsDuoSecuritySettings

    (Updatable) Settings related to Duo Security

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    duoSecuritySettings DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsDuoSecuritySettings

    (Updatable) Settings related to Duo Security

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    duo_security_settings identity.DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsDuoSecuritySettings

    (Updatable) Settings related to Duo Security

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none
    duoSecuritySettings Property Map

    (Updatable) Settings related to Duo Security

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: default
    • type: complex
    • uniqueness: none

    DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsDuoSecuritySettings, DomainsAuthenticationFactorSettingUrnietfparamsscimschemasoracleidcsextensionthirdPartyAuthenticationFactorSettingsDuoSecuritySettingsArgs

    ApiHostname string

    (Updatable) Hostname to access the Duo security account

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    IntegrationKey string

    (Updatable) Integration key from Duo Security authenticator

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    SecretKey string

    (Updatable) Secret key from Duo Security authenticator

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    UserMappingAttribute string

    (Updatable) User attribute mapping value

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AttestationKey string

    (Updatable) Attestation key to attest the request and response between Duo Security

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: never
    • type: string
    • uniqueness: none
    ApiHostname string

    (Updatable) Hostname to access the Duo security account

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    IntegrationKey string

    (Updatable) Integration key from Duo Security authenticator

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    SecretKey string

    (Updatable) Secret key from Duo Security authenticator

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    UserMappingAttribute string

    (Updatable) User attribute mapping value

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    AttestationKey string

    (Updatable) Attestation key to attest the request and response between Duo Security

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: never
    • type: string
    • uniqueness: none
    apiHostname String

    (Updatable) Hostname to access the Duo security account

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    integrationKey String

    (Updatable) Integration key from Duo Security authenticator

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    secretKey String

    (Updatable) Secret key from Duo Security authenticator

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    userMappingAttribute String

    (Updatable) User attribute mapping value

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    attestationKey String

    (Updatable) Attestation key to attest the request and response between Duo Security

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: never
    • type: string
    • uniqueness: none
    apiHostname string

    (Updatable) Hostname to access the Duo security account

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    integrationKey string

    (Updatable) Integration key from Duo Security authenticator

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    secretKey string

    (Updatable) Secret key from Duo Security authenticator

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    userMappingAttribute string

    (Updatable) User attribute mapping value

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    attestationKey string

    (Updatable) Attestation key to attest the request and response between Duo Security

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: never
    • type: string
    • uniqueness: none
    api_hostname str

    (Updatable) Hostname to access the Duo security account

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    integration_key str

    (Updatable) Integration key from Duo Security authenticator

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    secret_key str

    (Updatable) Secret key from Duo Security authenticator

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    user_mapping_attribute str

    (Updatable) User attribute mapping value

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    attestation_key str

    (Updatable) Attestation key to attest the request and response between Duo Security

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: never
    • type: string
    • uniqueness: none
    apiHostname String

    (Updatable) Hostname to access the Duo security account

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    integrationKey String

    (Updatable) Integration key from Duo Security authenticator

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    secretKey String

    (Updatable) Secret key from Duo Security authenticator

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    userMappingAttribute String

    (Updatable) User attribute mapping value

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: true
    • returned: default
    • type: string
    • uniqueness: none
    attestationKey String

    (Updatable) Attestation key to attest the request and response between Duo Security

    Added In: 19.2.1

    SCIM++ Properties:

    • idcsSearchable: false
    • multiValued: false
    • mutability: readWrite
    • required: false
    • returned: never
    • type: string
    • uniqueness: none

    Import

    AuthenticationFactorSettings can be imported using the id, e.g.

    $ pulumi import oci:Identity/domainsAuthenticationFactorSetting:DomainsAuthenticationFactorSetting test_authentication_factor_setting "idcsEndpoint/{idcsEndpoint}/authenticationFactorSettings/{authenticationFactorSettingId}"
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.32.0 published on Thursday, Apr 18, 2024 by Pulumi