Skip to content

Commit

Permalink
Add PromptForNicknameOnPairing boolean field to mfa device policy m…
Browse files Browse the repository at this point in the history
…odels (#349)

* Add `PromptForNicknameOnPairing` boolean field to mfa device policy models

* adjust markdown formatting
  • Loading branch information
patrickcping authored Jun 4, 2024
1 parent edca711 commit 4faaf30
Show file tree
Hide file tree
Showing 12 changed files with 316 additions and 0 deletions.
1 change: 1 addition & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,7 @@
* **Enhancement** Added `Previous` to the `ResourceSecret` model to control resource secret rotation. [#347](https://github.com/patrickcping/pingone-go-sdk-v2/pull/347)
* `github.com/patrickcping/pingone-go-sdk-v2/mfa` : [v0.19.0](./mfa/CHANGELOG.md)
* **Breaking change** Remove optional `DeviceAuthenticationPolicyMobileOtpWindow` from `DeviceAuthenticationPolicyMobileOtp` constructor. [#343](https://github.com/patrickcping/pingone-go-sdk-v2/pull/343)
* **Enhancement** Added `PromptForNicknameOnPairing` boolean field to the `DeviceAuthenticationPolicyFido2`, `DeviceAuthenticationPolicyMobile`, `DeviceAuthenticationPolicyOfflineDevice` and `DeviceAuthenticationPolicyTotp` models.

# Release (2024-05-01)

Expand Down
1 change: 1 addition & 0 deletions mfa/CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,7 @@
# v0.19.0 (Unreleased)

* **Breaking change** Remove optional `DeviceAuthenticationPolicyMobileOtpWindow` from `DeviceAuthenticationPolicyMobileOtp` constructor. [#343](https://github.com/patrickcping/pingone-go-sdk-v2/pull/343)
* **Enhancement** Added `PromptForNicknameOnPairing` boolean field to the `DeviceAuthenticationPolicyFido2`, `DeviceAuthenticationPolicyMobile`, `DeviceAuthenticationPolicyOfflineDevice` and `DeviceAuthenticationPolicyTotp` models.

# v0.18.3 (2024-01-12)

Expand Down
50 changes: 50 additions & 0 deletions mfa/api/openapi.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3112,6 +3112,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
properties:
enabled:
description: Enabled or disabled in the policy.
Expand All @@ -3125,6 +3126,10 @@ components:
type: boolean
otp:
$ref: '#/components/schemas/DeviceAuthenticationPolicyOfflineDevice_otp'
promptForNicknameOnPairing:
description: Set to `true` if you want to allow users to provide nicknames
for devices during pairing.
type: boolean
required:
- enabled
- otp
Expand All @@ -3143,6 +3148,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
totp:
pairingDisabled: true
otp:
Expand All @@ -3152,6 +3158,7 @@ components:
duration: 1
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
newDeviceNotification: null
_links:
next:
Expand All @@ -3170,6 +3177,7 @@ components:
duration: 5
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
applications:
- autoEnrollment:
enabled: true
Expand Down Expand Up @@ -3227,6 +3235,7 @@ components:
fido2PolicyId: fido2PolicyId
pairingDisabled: true
enabled: true
promptForNicknameOnPairing: true
platform:
pairingDisabled: true
enabled: true
Expand All @@ -3248,6 +3257,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
id: id
securityKey:
pairingDisabled: true
Expand All @@ -3265,6 +3275,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
authentication:
deviceSelection: null
updatedAt: 2000-01-23T04:56:07.000+00:00
Expand Down Expand Up @@ -3522,6 +3533,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
totp:
pairingDisabled: true
otp:
Expand All @@ -3531,6 +3543,7 @@ components:
duration: 1
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
newDeviceNotification: null
_links:
next:
Expand All @@ -3549,6 +3562,7 @@ components:
duration: 5
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
applications:
- autoEnrollment:
enabled: true
Expand Down Expand Up @@ -3606,6 +3620,7 @@ components:
fido2PolicyId: fido2PolicyId
pairingDisabled: true
enabled: true
promptForNicknameOnPairing: true
platform:
pairingDisabled: true
enabled: true
Expand All @@ -3627,6 +3642,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
id: id
securityKey:
pairingDisabled: true
Expand All @@ -3644,6 +3660,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
authentication:
deviceSelection: null
updatedAt: 2000-01-23T04:56:07.000+00:00
Expand All @@ -3659,6 +3676,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
totp:
pairingDisabled: true
otp:
Expand All @@ -3668,6 +3686,7 @@ components:
duration: 1
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
newDeviceNotification: null
_links:
next:
Expand All @@ -3686,6 +3705,7 @@ components:
duration: 5
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
applications:
- autoEnrollment:
enabled: true
Expand Down Expand Up @@ -3743,6 +3763,7 @@ components:
fido2PolicyId: fido2PolicyId
pairingDisabled: true
enabled: true
promptForNicknameOnPairing: true
platform:
pairingDisabled: true
enabled: true
Expand All @@ -3764,6 +3785,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
id: id
securityKey:
pairingDisabled: true
Expand All @@ -3781,6 +3803,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
authentication:
deviceSelection: null
updatedAt: 2000-01-23T04:56:07.000+00:00
Expand Down Expand Up @@ -4490,6 +4513,7 @@ components:
fido2PolicyId: fido2PolicyId
pairingDisabled: true
enabled: true
promptForNicknameOnPairing: true
properties:
enabled:
description: A boolean that specifies whether the method is enabled or disabled
Expand All @@ -4507,6 +4531,10 @@ components:
\ This property can be null. When null, the environment's default FIDO2\
\ Policy is used."
type: string
promptForNicknameOnPairing:
description: Set to `true` if you want to allow users to provide nicknames
for devices during pairing.
type: boolean
required:
- enabled
type: object
Expand Down Expand Up @@ -4771,6 +4799,7 @@ components:
duration: 5
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
applications:
- autoEnrollment:
enabled: true
Expand Down Expand Up @@ -4835,6 +4864,10 @@ components:
items:
$ref: '#/components/schemas/DeviceAuthenticationPolicy_mobile_applications_inner'
type: array
promptForNicknameOnPairing:
description: Set to `true` if you want to allow users to provide nicknames
for devices during pairing.
type: boolean
required:
- enabled
- otp
Expand Down Expand Up @@ -4863,6 +4896,7 @@ components:
duration: 1
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
properties:
enabled:
description: Enabled or disabled in the policy.
Expand All @@ -4876,6 +4910,10 @@ components:
type: boolean
otp:
$ref: '#/components/schemas/DeviceAuthenticationPolicy_totp_otp'
promptForNicknameOnPairing:
description: Set to `true` if you want to allow users to provide nicknames
for devices during pairing.
type: boolean
required:
- enabled
- otp
Expand Down Expand Up @@ -5045,6 +5083,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
totp:
pairingDisabled: true
otp:
Expand All @@ -5054,6 +5093,7 @@ components:
duration: 1
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
newDeviceNotification: null
_links:
next:
Expand All @@ -5072,6 +5112,7 @@ components:
duration: 5
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
applications:
- autoEnrollment:
enabled: true
Expand Down Expand Up @@ -5129,6 +5170,7 @@ components:
fido2PolicyId: fido2PolicyId
pairingDisabled: true
enabled: true
promptForNicknameOnPairing: true
platform:
pairingDisabled: true
enabled: true
Expand All @@ -5150,6 +5192,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
id: id
securityKey:
pairingDisabled: true
Expand All @@ -5167,6 +5210,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
authentication:
deviceSelection: null
updatedAt: 2000-01-23T04:56:07.000+00:00
Expand All @@ -5182,6 +5226,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
totp:
pairingDisabled: true
otp:
Expand All @@ -5191,6 +5236,7 @@ components:
duration: 1
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
newDeviceNotification: null
_links:
next:
Expand All @@ -5209,6 +5255,7 @@ components:
duration: 5
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
applications:
- autoEnrollment:
enabled: true
Expand Down Expand Up @@ -5266,6 +5313,7 @@ components:
fido2PolicyId: fido2PolicyId
pairingDisabled: true
enabled: true
promptForNicknameOnPairing: true
platform:
pairingDisabled: true
enabled: true
Expand All @@ -5287,6 +5335,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
id: id
securityKey:
pairingDisabled: true
Expand All @@ -5304,6 +5353,7 @@ components:
duration: 0
timeUnit: null
enabled: true
promptForNicknameOnPairing: true
authentication:
deviceSelection: null
updatedAt: 2000-01-23T04:56:07.000+00:00
Expand Down
26 changes: 26 additions & 0 deletions mfa/docs/DeviceAuthenticationPolicyFido2.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,6 +7,7 @@ Name | Type | Description | Notes
**Enabled** | **bool** | A boolean that specifies whether the method is enabled or disabled in the policy. |
**PairingDisabled** | Pointer to **bool** | You can set `pairingDisabled` to true to prevent users from pairing new devices with the relevant method. You can use this option if you want to phase out an existing authentication method but want to allow users to continue using the method for authentication for existing devices. | [optional]
**Fido2PolicyId** | Pointer to **string** | Specifies the UUID that represents the FIDO2 policy in PingOne. This property can be null. When null, the environment's default FIDO2 Policy is used. | [optional]
**PromptForNicknameOnPairing** | Pointer to **bool** | Set to `true` if you want to allow users to provide nicknames for devices during pairing. | [optional]

## Methods

Expand Down Expand Up @@ -97,6 +98,31 @@ SetFido2PolicyId sets Fido2PolicyId field to given value.

HasFido2PolicyId returns a boolean if a field has been set.

### GetPromptForNicknameOnPairing

`func (o *DeviceAuthenticationPolicyFido2) GetPromptForNicknameOnPairing() bool`

GetPromptForNicknameOnPairing returns the PromptForNicknameOnPairing field if non-nil, zero value otherwise.

### GetPromptForNicknameOnPairingOk

`func (o *DeviceAuthenticationPolicyFido2) GetPromptForNicknameOnPairingOk() (*bool, bool)`

GetPromptForNicknameOnPairingOk returns a tuple with the PromptForNicknameOnPairing field if it's non-nil, zero value otherwise
and a boolean to check if the value has been set.

### SetPromptForNicknameOnPairing

`func (o *DeviceAuthenticationPolicyFido2) SetPromptForNicknameOnPairing(v bool)`

SetPromptForNicknameOnPairing sets PromptForNicknameOnPairing field to given value.

### HasPromptForNicknameOnPairing

`func (o *DeviceAuthenticationPolicyFido2) HasPromptForNicknameOnPairing() bool`

HasPromptForNicknameOnPairing returns a boolean if a field has been set.


[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

Expand Down
Loading

0 comments on commit 4faaf30

Please sign in to comment.