You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardexpand all lines: docs/dyn/identitytoolkit_v1.accounts.html
+24
Original file line number
Diff line number
Diff line change
@@ -307,6 +307,9 @@ <h3>Method Details</h3>
307
307
"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account.
308
308
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
309
309
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
310
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
311
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
312
+
},
310
313
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
311
314
"mfaEnrollmentId": "A String", # ID of this MFA option.
312
315
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
@@ -372,6 +375,9 @@ <h3>Method Details</h3>
372
375
"kind": "A String",
373
376
"mfaInfo": { # Information on which multi-factor authentication (MFA) providers are enabled for an account.
374
377
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
378
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
379
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
380
+
},
375
381
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
376
382
"mfaEnrollmentId": "A String", # ID of this MFA option.
377
383
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
@@ -531,6 +537,9 @@ <h3>Method Details</h3>
531
537
"mfaInfo": [ # Info on which multi-factor authentication providers are enabled. Present if the user needs to complete the sign-in using multi-factor authentication.
532
538
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
533
539
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
540
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
541
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
542
+
},
534
543
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
535
544
"mfaEnrollmentId": "A String", # ID of this MFA option.
536
545
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
@@ -639,6 +648,9 @@ <h3>Method Details</h3>
639
648
"mfaInfo": [ # Info on which multi-factor authentication providers are enabled for the account. Present if the user needs to complete the sign-in using multi-factor authentication.
640
649
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
641
650
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
651
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
652
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
653
+
},
642
654
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
643
655
"mfaEnrollmentId": "A String", # ID of this MFA option.
644
656
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
@@ -713,6 +725,9 @@ <h3>Method Details</h3>
713
725
"mfaInfo": [ # Info on which multi-factor authentication providers are enabled for the account. Present if the user needs to complete the sign-in using multi-factor authentication.
714
726
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
715
727
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
728
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
729
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
730
+
},
716
731
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
717
732
"mfaEnrollmentId": "A String", # ID of this MFA option.
718
733
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
@@ -728,6 +743,12 @@ <h3>Method Details</h3>
728
743
"profilePicture": "A String", # The user's profile picture stored in the account's attributes.
729
744
"refreshToken": "A String", # An Identity Platform refresh token for the authenticated user.
730
745
"registered": True or False, # Whether the email is for an existing account. Always true.
746
+
"userNotifications": [ # Warning notifications for the user.
747
+
{ # Warning notifications for the user.
748
+
"notificationCode": "A String", # Warning notification enum. Can be used for localization.
749
+
"notificationMessage": "A String", # Warning notification string. Can be used as fallback.
750
+
},
751
+
],
731
752
}</pre>
732
753
</div>
733
754
@@ -866,6 +887,9 @@ <h3>Method Details</h3>
866
887
"enrollments": [ # The second factors the user has enrolled.
867
888
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
868
889
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
890
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
891
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
892
+
},
869
893
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
870
894
"mfaEnrollmentId": "A String", # ID of this MFA option.
871
895
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
Copy file name to clipboardexpand all lines: docs/dyn/identitytoolkit_v1.projects.accounts.html
+15
Original file line number
Diff line number
Diff line change
@@ -157,6 +157,9 @@ <h3>Method Details</h3>
157
157
"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account.
158
158
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
159
159
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
160
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
161
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
162
+
},
160
163
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
161
164
"mfaEnrollmentId": "A String", # ID of this MFA option.
162
165
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
@@ -287,6 +290,9 @@ <h3>Method Details</h3>
287
290
"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account.
288
291
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
289
292
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
293
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
294
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
295
+
},
290
296
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
291
297
"mfaEnrollmentId": "A String", # ID of this MFA option.
292
298
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
@@ -435,6 +441,9 @@ <h3>Method Details</h3>
435
441
"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account.
436
442
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
437
443
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
444
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
445
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
446
+
},
438
447
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
439
448
"mfaEnrollmentId": "A String", # ID of this MFA option.
440
449
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
@@ -525,6 +534,9 @@ <h3>Method Details</h3>
525
534
"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account.
526
535
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
527
536
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
537
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
538
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
539
+
},
528
540
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
529
541
"mfaEnrollmentId": "A String", # ID of this MFA option.
530
542
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
@@ -652,6 +664,9 @@ <h3>Method Details</h3>
652
664
"enrollments": [ # The second factors the user has enrolled.
653
665
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
654
666
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
667
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
668
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
669
+
},
655
670
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
656
671
"mfaEnrollmentId": "A String", # ID of this MFA option.
657
672
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
Copy file name to clipboardexpand all lines: docs/dyn/identitytoolkit_v1.projects.html
+3
Original file line number
Diff line number
Diff line change
@@ -181,6 +181,9 @@ <h3>Method Details</h3>
181
181
"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account.
182
182
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
183
183
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
184
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
185
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
186
+
},
184
187
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
185
188
"mfaEnrollmentId": "A String", # ID of this MFA option.
186
189
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
Copy file name to clipboardexpand all lines: docs/dyn/identitytoolkit_v1.projects.tenants.accounts.html
+15
Original file line number
Diff line number
Diff line change
@@ -158,6 +158,9 @@ <h3>Method Details</h3>
158
158
"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account.
159
159
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
160
160
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
161
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
162
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
163
+
},
161
164
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
162
165
"mfaEnrollmentId": "A String", # ID of this MFA option.
163
166
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
@@ -289,6 +292,9 @@ <h3>Method Details</h3>
289
292
"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account.
290
293
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
291
294
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
295
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
296
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
297
+
},
292
298
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
293
299
"mfaEnrollmentId": "A String", # ID of this MFA option.
294
300
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
@@ -439,6 +445,9 @@ <h3>Method Details</h3>
439
445
"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account.
440
446
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
441
447
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
448
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
449
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
450
+
},
442
451
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
443
452
"mfaEnrollmentId": "A String", # ID of this MFA option.
444
453
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
@@ -530,6 +539,9 @@ <h3>Method Details</h3>
530
539
"mfaInfo": [ # Information on which multi-factor authentication providers are enabled for this account.
531
540
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
532
541
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
542
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
543
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
544
+
},
533
545
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
534
546
"mfaEnrollmentId": "A String", # ID of this MFA option.
535
547
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
@@ -659,6 +671,9 @@ <h3>Method Details</h3>
659
671
"enrollments": [ # The second factors the user has enrolled.
660
672
{ # Information on which multi-factor authentication (MFA) providers are enabled for an account.
661
673
"displayName": "A String", # Display name for this mfa option e.g. "corp cell phone".
674
+
"emailInfo": { # Information about email MFA. # Contains information specific to email MFA.
675
+
"emailAddress": "A String", # Email address that a MFA verification should be sent to.
676
+
},
662
677
"enrolledAt": "A String", # Timestamp when the account enrolled this second factor.
663
678
"mfaEnrollmentId": "A String", # ID of this MFA option.
664
679
"phoneInfo": "A String", # Normally this will show the phone number associated with this enrollment. In some situations, such as after a first factor sign in, it will only show the obfuscated version of the associated phone number.
<pre>Finishes enrolling a passkey credential for the user.
95
+
96
+
Args:
97
+
body: object, The request body.
98
+
The object takes the form of:
99
+
100
+
{ # FinalizePasskeyEnrollment request. Registers passkey as a first factor for the user.
101
+
"authenticatorRegistrationResponse": { # Authenticator response to register a new FIDO key. # Optional. The registration object from the authenticator.
102
+
"authenticatorAttestationResponse": { # Attestation response from a FIDO authenticator. # The attestation response object as described in the spec.
103
+
"attestationObject": "A String", # The attestation object from the authenticator.
104
+
"clientDataJson": "A String", # The CollectedClientData object from the authenticator.
105
+
"transports": [ # Authenticator transports that are supported by the authenticator.
106
+
"A String",
107
+
],
108
+
},
109
+
"credentialId": "A String", # Identifier for the registered credential.
110
+
"credentialType": "A String", # The type of credential.
111
+
},
112
+
"idToken": "A String", # Required. The GCIP ID token of the signed-in user
113
+
"tenantId": "A String", # Optional. The ID of the Identity Platform tenant the user is signing in to. If not set, the user will sign in to the default Identity Platform project.
114
+
}
115
+
116
+
x__xgafv: string, V1 error format.
117
+
Allowed values
118
+
1 - v1 error format
119
+
2 - v2 error format
120
+
121
+
Returns:
122
+
An object of the form:
123
+
124
+
{ # FinalizePasskeyEnrollment response.
125
+
"idToken": "A String", # ID token for the authenticated user.
126
+
"refreshToken": "A String", # Refresh token for the authenticated user.
<pre>Step one of the passkey enrollment process. Returns a challenge and parameters for creation of the passkey credential.
133
+
134
+
Args:
135
+
body: object, The request body.
136
+
The object takes the form of:
137
+
138
+
{ # Starts passkey enrollment for passkey as a first factor by returning the FIDO challenge.
139
+
"idToken": "A String", # Required. The GCIP ID token of the signed-in user
140
+
"tenantId": "A String", # Optional. The ID of the Identity Platform tenant the user is signing in to. If not set, the user will sign in to the default Identity Platform project.
141
+
}
142
+
143
+
x__xgafv: string, V1 error format.
144
+
Allowed values
145
+
1 - v1 error format
146
+
2 - v2 error format
147
+
148
+
Returns:
149
+
An object of the form:
150
+
151
+
{ # StartPasskeyEnrollment response.
152
+
"credentialCreationOptions": { # Parameters for creating a FIDO key. # Parameters specified for the authenticator to create a public key.
153
+
"authenticatorSelection": { # Criteria for the authenticator to create a registered FIDO key. # Criteria for the authenticator to create a credential.
154
+
"authenticatorAttachment": "A String", # The preferred authenticator attachment modality.
155
+
"requireResidentKey": True or False, # Whether resident key is required.
156
+
"userVerification": "A String", # The Relying Party's user verification requirements.
157
+
},
158
+
"challenge": "A String", # The FIDO challenge.
159
+
"excludeCredentials": [ # Credentials already mapped to this user.
160
+
{ # Descriptor for a public key credential.
161
+
"credentialId": "A String", # The identifier for the credential.
162
+
"credentialType": "A String", # The type of public key.
163
+
"transports": [ # Authenticator transports that are supported by the authenticator.
164
+
"A String",
165
+
],
166
+
},
167
+
],
168
+
"pubKeyCredParams": [ # Lists the supported key types and signature algorithms.
169
+
{ # Parameters to create a public credential.
170
+
"alg": "A String", # The COSE registry number of the cryptographic signature algorithm.
171
+
"credentialType": "A String", # The type of public key to be created.
172
+
},
173
+
],
174
+
"rp": { # The entity object for the Relying Party. # The relying party attributes for creating a new credential.
175
+
"id": "A String", # The RP ID of the FIDO Relying Party.
176
+
},
177
+
"user": { # The entity object for the user. # The user attributes for creating a new credential.
178
+
"id": "A String", # The user ID.
<pre>Verifies the passkey assertion and signs the user in.
95
+
96
+
Args:
97
+
body: object, The request body.
98
+
The object takes the form of:
99
+
100
+
{ # Request to finalize a passkey sign-in.
101
+
"authenticatorAuthenticationResponse": { # Authenticator response to authenticate the user with an existing FIDO key. # Required. The authentication response object from the authenticator.
102
+
"authenticatorAssertionResponse": { # Authentication response from a FIDO authenticator. # Authentication assertion from the authenticator.
103
+
"authenticatorData": "A String", # The AuthenticatorData from the authenticator.
104
+
"clientDataJson": "A String", # The CollectedClientData object from the authenticator.
105
+
"signature": "A String", # The signature from the authenticator.
106
+
"userHandle": "A String", # The user handle.
107
+
},
108
+
"credentialId": "A String", # Identifier for the authentication credential.
109
+
"credentialType": "A String", # The type of public key.
110
+
},
111
+
"sessionId": "A String", # Optional. The session ID that was passed into StartPasskeySignIn, if any.
112
+
"tenantId": "A String", # Optional. The ID of the Identity Platform tenant the user is signing in to. If not set, the user will sign in to the default Identity Platform project.
113
+
}
114
+
115
+
x__xgafv: string, V1 error format.
116
+
Allowed values
117
+
1 - v1 error format
118
+
2 - v2 error format
119
+
120
+
Returns:
121
+
An object of the form:
122
+
123
+
{ # Response for FinalizePasskeySignIn.
124
+
"idToken": "A String", # ID token for the authenticated user.
125
+
"refreshToken": "A String", # Refresh token for the authenticated user.
{ # Starts passkey sign-in by returning the FIDO challenge.
138
+
"sessionId": "A String", # Optional. The developer can bind their own concept of a user session to this flow.
139
+
"tenantId": "A String", # Optional. The ID of the Identity Platform tenant the user is signing in to. If not set, the user will sign in to the default Identity Platform project.
140
+
}
141
+
142
+
x__xgafv: string, V1 error format.
143
+
Allowed values
144
+
1 - v1 error format
145
+
2 - v2 error format
146
+
147
+
Returns:
148
+
An object of the form:
149
+
150
+
{ # Response for StartPasskeySignIn.
151
+
"credentialRequestOptions": { # Parameters for signing a challenge with a FIDO key. # Parameters specified for the authenticator to sign a challenge.
152
+
"challenge": "A String", # The FIDO challenge.
153
+
"rpId": "A String", # The relying party identifier.
154
+
"userVerification": "A String", # The requirements regarding user verification.
Copy file name to clipboardexpand all lines: docs/dyn/identitytoolkit_v2.projects.html
+54
Original file line number
Diff line number
Diff line change
@@ -254,6 +254,24 @@ <h3>Method Details</h3>
254
254
"useDeviceLocale": True or False, # Whether to use the accept_language header for SMS.
255
255
},
256
256
},
257
+
"passwordPolicyConfig": { # The configuration for the password policy on the project. # The project level password policy configuration.
258
+
"forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in.
259
+
"lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated.
260
+
"passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy.
261
+
"passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy.
262
+
{ # The strength attributes for the password policy on the project.
263
+
"customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy.
264
+
"containsLowercaseCharacter": True or False, # The password must contain a lower case character.
265
+
"containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character.
266
+
"containsNumericCharacter": True or False, # The password must contain a number.
267
+
"containsUppercaseCharacter": True or False, # The password must contain an upper case character.
268
+
"maxPasswordLength": 42, # Maximum password length. No default max length
269
+
"minPasswordLength": 42, # Minimum password length. Range from 6 to 30
270
+
},
271
+
"schemaVersion": 42, # Output only. schema version number for the password policy
272
+
},
273
+
],
274
+
},
257
275
"quota": { # Configuration related to quotas. # Configuration related to quotas.
258
276
"signUpQuotaConfig": { # Temporary quota increase / decrease # Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP.
259
277
"quota": "A String", # Corresponds to the 'refill_token_count' field in QuotaServer config
@@ -451,6 +469,24 @@ <h3>Method Details</h3>
451
469
"useDeviceLocale": True or False, # Whether to use the accept_language header for SMS.
452
470
},
453
471
},
472
+
"passwordPolicyConfig": { # The configuration for the password policy on the project. # The project level password policy configuration.
473
+
"forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in.
474
+
"lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated.
475
+
"passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy.
476
+
"passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy.
477
+
{ # The strength attributes for the password policy on the project.
478
+
"customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy.
479
+
"containsLowercaseCharacter": True or False, # The password must contain a lower case character.
480
+
"containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character.
481
+
"containsNumericCharacter": True or False, # The password must contain a number.
482
+
"containsUppercaseCharacter": True or False, # The password must contain an upper case character.
483
+
"maxPasswordLength": 42, # Maximum password length. No default max length
484
+
"minPasswordLength": 42, # Minimum password length. Range from 6 to 30
485
+
},
486
+
"schemaVersion": 42, # Output only. schema version number for the password policy
487
+
},
488
+
],
489
+
},
454
490
"quota": { # Configuration related to quotas. # Configuration related to quotas.
455
491
"signUpQuotaConfig": { # Temporary quota increase / decrease # Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP.
456
492
"quota": "A String", # Corresponds to the 'refill_token_count' field in QuotaServer config
@@ -647,6 +683,24 @@ <h3>Method Details</h3>
647
683
"useDeviceLocale": True or False, # Whether to use the accept_language header for SMS.
648
684
},
649
685
},
686
+
"passwordPolicyConfig": { # The configuration for the password policy on the project. # The project level password policy configuration.
687
+
"forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in.
688
+
"lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated.
689
+
"passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy.
690
+
"passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy.
691
+
{ # The strength attributes for the password policy on the project.
692
+
"customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy.
693
+
"containsLowercaseCharacter": True or False, # The password must contain a lower case character.
694
+
"containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character.
695
+
"containsNumericCharacter": True or False, # The password must contain a number.
696
+
"containsUppercaseCharacter": True or False, # The password must contain an upper case character.
697
+
"maxPasswordLength": 42, # Maximum password length. No default max length
698
+
"minPasswordLength": 42, # Minimum password length. Range from 6 to 30
699
+
},
700
+
"schemaVersion": 42, # Output only. schema version number for the password policy
701
+
},
702
+
],
703
+
},
650
704
"quota": { # Configuration related to quotas. # Configuration related to quotas.
651
705
"signUpQuotaConfig": { # Temporary quota increase / decrease # Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP.
652
706
"quota": "A String", # Corresponds to the 'refill_token_count' field in QuotaServer config
Copy file name to clipboardexpand all lines: docs/dyn/identitytoolkit_v2.projects.tenants.html
+108
Original file line number
Diff line number
Diff line change
@@ -180,6 +180,24 @@ <h3>Method Details</h3>
180
180
},
181
181
},
182
182
"name": "A String", # Output only. Resource name of a tenant. For example: "projects/{project-id}/tenants/{tenant-id}"
183
+
"passwordPolicyConfig": { # The configuration for the password policy on the project. # The tenant-level password policy config
184
+
"forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in.
185
+
"lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated.
186
+
"passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy.
187
+
"passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy.
188
+
{ # The strength attributes for the password policy on the project.
189
+
"customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy.
190
+
"containsLowercaseCharacter": True or False, # The password must contain a lower case character.
191
+
"containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character.
192
+
"containsNumericCharacter": True or False, # The password must contain a number.
193
+
"containsUppercaseCharacter": True or False, # The password must contain an upper case character.
194
+
"maxPasswordLength": 42, # Maximum password length. No default max length
195
+
"minPasswordLength": 42, # Minimum password length. Range from 6 to 30
196
+
},
197
+
"schemaVersion": 42, # Output only. schema version number for the password policy
198
+
},
199
+
],
200
+
},
183
201
"recaptchaConfig": { # The reCAPTCHA Enterprise integration config. # The tenant-level reCAPTCHA config.
184
202
"emailPasswordEnforcementState": "A String", # The reCAPTCHA config for email/password provider, containing the enforcement status. The email/password provider contains all related user flows protected by reCAPTCHA.
185
203
"managedRules": [ # The managed rules for authentication action based on reCAPTCHA scores. The rules are shared across providers for a given tenant project.
@@ -267,6 +285,24 @@ <h3>Method Details</h3>
267
285
},
268
286
},
269
287
"name": "A String", # Output only. Resource name of a tenant. For example: "projects/{project-id}/tenants/{tenant-id}"
288
+
"passwordPolicyConfig": { # The configuration for the password policy on the project. # The tenant-level password policy config
289
+
"forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in.
290
+
"lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated.
291
+
"passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy.
292
+
"passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy.
293
+
{ # The strength attributes for the password policy on the project.
294
+
"customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy.
295
+
"containsLowercaseCharacter": True or False, # The password must contain a lower case character.
296
+
"containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character.
297
+
"containsNumericCharacter": True or False, # The password must contain a number.
298
+
"containsUppercaseCharacter": True or False, # The password must contain an upper case character.
299
+
"maxPasswordLength": 42, # Maximum password length. No default max length
300
+
"minPasswordLength": 42, # Minimum password length. Range from 6 to 30
301
+
},
302
+
"schemaVersion": 42, # Output only. schema version number for the password policy
303
+
},
304
+
],
305
+
},
270
306
"recaptchaConfig": { # The reCAPTCHA Enterprise integration config. # The tenant-level reCAPTCHA config.
271
307
"emailPasswordEnforcementState": "A String", # The reCAPTCHA config for email/password provider, containing the enforcement status. The email/password provider contains all related user flows protected by reCAPTCHA.
272
308
"managedRules": [ # The managed rules for authentication action based on reCAPTCHA scores. The rules are shared across providers for a given tenant project.
@@ -379,6 +415,24 @@ <h3>Method Details</h3>
379
415
},
380
416
},
381
417
"name": "A String", # Output only. Resource name of a tenant. For example: "projects/{project-id}/tenants/{tenant-id}"
418
+
"passwordPolicyConfig": { # The configuration for the password policy on the project. # The tenant-level password policy config
419
+
"forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in.
420
+
"lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated.
421
+
"passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy.
422
+
"passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy.
423
+
{ # The strength attributes for the password policy on the project.
424
+
"customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy.
425
+
"containsLowercaseCharacter": True or False, # The password must contain a lower case character.
426
+
"containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character.
427
+
"containsNumericCharacter": True or False, # The password must contain a number.
428
+
"containsUppercaseCharacter": True or False, # The password must contain an upper case character.
429
+
"maxPasswordLength": 42, # Maximum password length. No default max length
430
+
"minPasswordLength": 42, # Minimum password length. Range from 6 to 30
431
+
},
432
+
"schemaVersion": 42, # Output only. schema version number for the password policy
433
+
},
434
+
],
435
+
},
382
436
"recaptchaConfig": { # The reCAPTCHA Enterprise integration config. # The tenant-level reCAPTCHA config.
383
437
"emailPasswordEnforcementState": "A String", # The reCAPTCHA config for email/password provider, containing the enforcement status. The email/password provider contains all related user flows protected by reCAPTCHA.
384
438
"managedRules": [ # The managed rules for authentication action based on reCAPTCHA scores. The rules are shared across providers for a given tenant project.
@@ -534,6 +588,24 @@ <h3>Method Details</h3>
534
588
},
535
589
},
536
590
"name": "A String", # Output only. Resource name of a tenant. For example: "projects/{project-id}/tenants/{tenant-id}"
591
+
"passwordPolicyConfig": { # The configuration for the password policy on the project. # The tenant-level password policy config
592
+
"forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in.
593
+
"lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated.
594
+
"passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy.
595
+
"passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy.
596
+
{ # The strength attributes for the password policy on the project.
597
+
"customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy.
598
+
"containsLowercaseCharacter": True or False, # The password must contain a lower case character.
599
+
"containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character.
600
+
"containsNumericCharacter": True or False, # The password must contain a number.
601
+
"containsUppercaseCharacter": True or False, # The password must contain an upper case character.
602
+
"maxPasswordLength": 42, # Maximum password length. No default max length
603
+
"minPasswordLength": 42, # Minimum password length. Range from 6 to 30
604
+
},
605
+
"schemaVersion": 42, # Output only. schema version number for the password policy
606
+
},
607
+
],
608
+
},
537
609
"recaptchaConfig": { # The reCAPTCHA Enterprise integration config. # The tenant-level reCAPTCHA config.
538
610
"emailPasswordEnforcementState": "A String", # The reCAPTCHA config for email/password provider, containing the enforcement status. The email/password provider contains all related user flows protected by reCAPTCHA.
539
611
"managedRules": [ # The managed rules for authentication action based on reCAPTCHA scores. The rules are shared across providers for a given tenant project.
@@ -639,6 +711,24 @@ <h3>Method Details</h3>
639
711
},
640
712
},
641
713
"name": "A String", # Output only. Resource name of a tenant. For example: "projects/{project-id}/tenants/{tenant-id}"
714
+
"passwordPolicyConfig": { # The configuration for the password policy on the project. # The tenant-level password policy config
715
+
"forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in.
716
+
"lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated.
717
+
"passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy.
718
+
"passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy.
719
+
{ # The strength attributes for the password policy on the project.
720
+
"customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy.
721
+
"containsLowercaseCharacter": True or False, # The password must contain a lower case character.
722
+
"containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character.
723
+
"containsNumericCharacter": True or False, # The password must contain a number.
724
+
"containsUppercaseCharacter": True or False, # The password must contain an upper case character.
725
+
"maxPasswordLength": 42, # Maximum password length. No default max length
726
+
"minPasswordLength": 42, # Minimum password length. Range from 6 to 30
727
+
},
728
+
"schemaVersion": 42, # Output only. schema version number for the password policy
729
+
},
730
+
],
731
+
},
642
732
"recaptchaConfig": { # The reCAPTCHA Enterprise integration config. # The tenant-level reCAPTCHA config.
643
733
"emailPasswordEnforcementState": "A String", # The reCAPTCHA config for email/password provider, containing the enforcement status. The email/password provider contains all related user flows protected by reCAPTCHA.
644
734
"managedRules": [ # The managed rules for authentication action based on reCAPTCHA scores. The rules are shared across providers for a given tenant project.
@@ -727,6 +817,24 @@ <h3>Method Details</h3>
727
817
},
728
818
},
729
819
"name": "A String", # Output only. Resource name of a tenant. For example: "projects/{project-id}/tenants/{tenant-id}"
820
+
"passwordPolicyConfig": { # The configuration for the password policy on the project. # The tenant-level password policy config
821
+
"forceUpgradeOnSignin": True or False, # Users must have a password compliant with the password policy to sign-in.
822
+
"lastUpdateTime": "A String", # Output only. The last time the password policy on the project was updated.
823
+
"passwordPolicyEnforcementState": "A String", # Which enforcement mode to use for the password policy.
824
+
"passwordPolicyVersions": [ # Must be of length 1. Contains the strength attributes for the password policy.
825
+
{ # The strength attributes for the password policy on the project.
826
+
"customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy.
827
+
"containsLowercaseCharacter": True or False, # The password must contain a lower case character.
828
+
"containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character.
829
+
"containsNumericCharacter": True or False, # The password must contain a number.
830
+
"containsUppercaseCharacter": True or False, # The password must contain an upper case character.
831
+
"maxPasswordLength": 42, # Maximum password length. No default max length
832
+
"minPasswordLength": 42, # Minimum password length. Range from 6 to 30
833
+
},
834
+
"schemaVersion": 42, # Output only. schema version number for the password policy
835
+
},
836
+
],
837
+
},
730
838
"recaptchaConfig": { # The reCAPTCHA Enterprise integration config. # The tenant-level reCAPTCHA config.
731
839
"emailPasswordEnforcementState": "A String", # The reCAPTCHA config for email/password provider, containing the enforcement status. The email/password provider contains all related user flows protected by reCAPTCHA.
732
840
"managedRules": [ # The managed rules for authentication action based on reCAPTCHA scores. The rules are shared across providers for a given tenant project.
<pre>Gets password policy config set on the project or tenant.
95
+
96
+
Args:
97
+
tenantId: string, The id of a tenant.
98
+
x__xgafv: string, V1 error format.
99
+
Allowed values
100
+
1 - v1 error format
101
+
2 - v2 error format
102
+
103
+
Returns:
104
+
An object of the form:
105
+
106
+
{ # Configuration for password policy.
107
+
"allowedNonAlphanumericCharacters": [ # Output only. Allowed characters which satisfy the non_alphanumeric requirement.
108
+
"A String",
109
+
],
110
+
"customStrengthOptions": { # Custom strength options to enforce on user passwords. # The custom strength options enforced by the password policy.
111
+
"containsLowercaseCharacter": True or False, # The password must contain a lower case character.
112
+
"containsNonAlphanumericCharacter": True or False, # The password must contain a non alpha numeric character.
113
+
"containsNumericCharacter": True or False, # The password must contain a number.
114
+
"containsUppercaseCharacter": True or False, # The password must contain an upper case character.
115
+
"maxPasswordLength": 42, # Maximum password length. No default max length
116
+
"minPasswordLength": 42, # Minimum password length. Range from 6 to 30
117
+
},
118
+
"schemaVersion": 42, # Output only. schema version number for the password policy
0 commit comments